Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
DnauGgOFTX.elf

Overview

General Information

Sample name:DnauGgOFTX.elf
renamed because original name is a hash value
Original sample name:f2431102416de7e8277707d28eaae874.elf
Analysis ID:1432430
MD5:f2431102416de7e8277707d28eaae874
SHA1:bd4546384e7b1695d7e4db8ea0c9d9b6194b2139
SHA256:ba2d66cadc40c51affbb0e9bce2b8d752f821c52d21c1ebd2630b75c80255a2e
Tags:32armelfmirai
Infos:

Detection

Moobot, Okiru
Score:84
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Moobot
Yara detected Okiru
Sample deletes itself
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Executes the "rm" command used to delete files or directories
Found strings indicative of a multi-platform dropper
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Sample listens on a socket
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1432430
Start date and time:2024-04-27 02:18:08 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 46s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:DnauGgOFTX.elf
renamed because original name is a hash value
Original Sample Name:f2431102416de7e8277707d28eaae874.elf
Detection:MAL
Classification:mal84.troj.evad.linELF@0/1025@0/0
Command:/tmp/DnauGgOFTX.elf
PID:5416
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
done.
Standard Error:
  • system is lnxubuntu20
  • dash New Fork (PID: 5429, Parent: 3581)
  • rm (PID: 5429, Parent: 3581, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.WzGXkInDsv /tmp/tmp.34UlWyxQXq /tmp/tmp.jkV9tgGvC1
  • dash New Fork (PID: 5430, Parent: 3581)
  • rm (PID: 5430, Parent: 3581, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.WzGXkInDsv /tmp/tmp.34UlWyxQXq /tmp/tmp.jkV9tgGvC1
  • cleanup
SourceRuleDescriptionAuthorStrings
DnauGgOFTX.elfJoeSecurity_OkiruYara detected OkiruJoe Security
    DnauGgOFTX.elfJoeSecurity_MoobotYara detected MoobotJoe Security
      DnauGgOFTX.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x19ffc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a010:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a024:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a038:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a04c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a060:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a074:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a088:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a09c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a0b0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a0c4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a0d8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a0ec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a100:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a114:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a128:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a13c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a150:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a164:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a178:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a18c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      SourceRuleDescriptionAuthorStrings
      5421.1.00007f4378017000.00007f4378034000.r-x.sdmpJoeSecurity_OkiruYara detected OkiruJoe Security
        5421.1.00007f4378017000.00007f4378034000.r-x.sdmpJoeSecurity_MoobotYara detected MoobotJoe Security
          5421.1.00007f4378017000.00007f4378034000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
          • 0x19ffc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a010:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a024:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a038:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a04c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a060:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a074:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a088:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a09c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a0b0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a0c4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a0d8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a0ec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a100:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a114:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a128:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a13c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a150:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a164:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a178:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a18c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          5416.1.00007f4378017000.00007f4378034000.r-x.sdmpJoeSecurity_OkiruYara detected OkiruJoe Security
            5416.1.00007f4378017000.00007f4378034000.r-x.sdmpJoeSecurity_MoobotYara detected MoobotJoe Security
              Click to see the 7 entries
              No Snort rule has matched

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: DnauGgOFTX.elfAvira: detected
              Source: DnauGgOFTX.elfVirustotal: Detection: 55%Perma Link
              Source: DnauGgOFTX.elfReversingLabs: Detection: 65%
              Source: DnauGgOFTX.elfString: /proc/proc/%d/cmdlinenetstatwgetcurlbusybox/bin/busybox/proc//proc/%s/exe/proc/self/exevar/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdanko-app/ankosample _8182T_1104var/tmp/soniahicorestm_hi3511_dvr/usr/lib/systemd/systemd/usr/libexec/openssh/sftp-serverusr/shellmnt/sys/bin/boot/media/srv/var/run/sbin/lib/etc/dev/home/Davincitelnetsshwatchdog/var/spoolsshd/usr/compress/bin//compress/bin/compress/usr/bashhttpdtelnetddropbearropbearencodersystem/root/dvr_gui//root/dvr_app//anko-app//opt/abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ
              Source: global trafficTCP traffic: 192.168.2.13:35044 -> 45.131.111.251:59666
              Source: /tmp/DnauGgOFTX.elf (PID: 5416)Socket: 127.0.0.1::52380Jump to behavior
              Source: global trafficTCP traffic: 192.168.2.13:54634 -> 34.254.182.186:443
              Source: unknownTCP traffic detected without corresponding DNS query: 45.131.111.251
              Source: unknownTCP traffic detected without corresponding DNS query: 45.131.111.251
              Source: unknownTCP traffic detected without corresponding DNS query: 45.131.111.251
              Source: unknownTCP traffic detected without corresponding DNS query: 45.131.111.251
              Source: unknownTCP traffic detected without corresponding DNS query: 34.254.182.186
              Source: unknownTCP traffic detected without corresponding DNS query: 45.131.111.251
              Source: unknownTCP traffic detected without corresponding DNS query: 45.131.111.251
              Source: unknownTCP traffic detected without corresponding DNS query: 45.131.111.251
              Source: unknownTCP traffic detected without corresponding DNS query: 45.131.111.251
              Source: unknownTCP traffic detected without corresponding DNS query: 45.131.111.251
              Source: unknownTCP traffic detected without corresponding DNS query: 45.131.111.251
              Source: unknownTCP traffic detected without corresponding DNS query: 45.131.111.251
              Source: unknownTCP traffic detected without corresponding DNS query: 45.131.111.251
              Source: unknownTCP traffic detected without corresponding DNS query: 45.131.111.251
              Source: unknownTCP traffic detected without corresponding DNS query: 45.131.111.251
              Source: unknownNetwork traffic detected: HTTP traffic on port 54634 -> 443

              System Summary

              barindex
              Source: DnauGgOFTX.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: 5421.1.00007f4378017000.00007f4378034000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: 5416.1.00007f4378017000.00007f4378034000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: Process Memory Space: DnauGgOFTX.elf PID: 5416, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: Process Memory Space: DnauGgOFTX.elf PID: 5421, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: Initial sampleString containing 'busybox' found: busybox
              Source: Initial sampleString containing 'busybox' found: /bin/busybox
              Source: Initial sampleString containing 'busybox' found: /proc/proc/%d/cmdlinenetstatwgetcurlbusybox/bin/busybox/proc//proc/%s/exe/proc/self/exevar/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdanko-app/ankosample _8182T_1104var/tmp/soniahicorestm_hi3511_dvr/usr/lib/systemd/systemd/usr/libexec/openssh/sftp-serverusr/shellmnt/sys/bin/boot/media/srv/var/run/sbin/lib/etc/dev/home/Davincitelnetsshwatchdog/var/spoolsshd/usr/compress/bin//compress/bin/compress/usr/bashhttpdtelnetddropbearropbearencodersystem/root/dvr_gui//root/dvr_app//anko-app//opt/abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ
              Source: ELF static info symbol of initial sample.symtab present: no
              Source: DnauGgOFTX.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: 5421.1.00007f4378017000.00007f4378034000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: 5416.1.00007f4378017000.00007f4378034000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: Process Memory Space: DnauGgOFTX.elf PID: 5416, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: Process Memory Space: DnauGgOFTX.elf PID: 5421, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: classification engineClassification label: mal84.troj.evad.linELF@0/1025@0/0
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/230/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/110/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/231/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/111/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/232/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/112/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/233/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/113/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/234/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/114/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/235/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/115/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/236/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/116/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/237/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/117/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/238/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/118/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/239/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/119/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/914/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/3755/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/10/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/917/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/11/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/12/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/13/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/14/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/15/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/16/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/17/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/5399/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/18/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/19/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/240/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/3095/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/120/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/241/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/121/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/242/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/1/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/122/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/243/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/2/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/123/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/244/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/3/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/124/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/245/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/1588/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/125/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/4/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/246/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/126/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/5/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/247/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/127/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/6/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/248/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/128/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/7/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/249/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/129/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/8/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/800/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/3641/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/9/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/1906/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/802/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/803/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/20/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/21/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/22/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/23/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/24/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/25/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/26/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/27/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/28/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/29/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/3420/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/1482/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/490/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/1480/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/250/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/371/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/130/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/251/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/131/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/252/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/132/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/253/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/254/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/1238/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/134/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/255/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/256/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/257/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/378/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/3413/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/258/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/259/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/1475/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/3776/cmdlineJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5425)File opened: /proc/936/cmdlineJump to behavior
              Source: /usr/bin/dash (PID: 5429)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.WzGXkInDsv /tmp/tmp.34UlWyxQXq /tmp/tmp.jkV9tgGvC1Jump to behavior
              Source: /usr/bin/dash (PID: 5430)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.WzGXkInDsv /tmp/tmp.34UlWyxQXq /tmp/tmp.jkV9tgGvC1Jump to behavior

              Hooking and other Techniques for Hiding and Protection

              barindex
              Source: /tmp/DnauGgOFTX.elf (PID: 5416)File: /tmp/DnauGgOFTX.elfJump to behavior
              Source: /tmp/DnauGgOFTX.elf (PID: 5416)Queries kernel information via 'uname': Jump to behavior
              Source: DnauGgOFTX.elf, 5416.1.0000555e01f44000.0000555e02072000.rw-.sdmp, DnauGgOFTX.elf, 5421.1.0000555e01f44000.0000555e02072000.rw-.sdmpBinary or memory string: ^U!/etc/qemu-binfmt/arm
              Source: DnauGgOFTX.elf, 5416.1.00007ffdb318d000.00007ffdb31ae000.rw-.sdmp, DnauGgOFTX.elf, 5421.1.00007ffdb318d000.00007ffdb31ae000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/DnauGgOFTX.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/DnauGgOFTX.elf
              Source: DnauGgOFTX.elf, 5416.1.0000555e01f44000.0000555e02072000.rw-.sdmp, DnauGgOFTX.elf, 5421.1.0000555e01f44000.0000555e02072000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
              Source: DnauGgOFTX.elf, 5416.1.00007ffdb318d000.00007ffdb31ae000.rw-.sdmp, DnauGgOFTX.elf, 5421.1.00007ffdb318d000.00007ffdb31ae000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: DnauGgOFTX.elf, type: SAMPLE
              Source: Yara matchFile source: 5421.1.00007f4378017000.00007f4378034000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 5416.1.00007f4378017000.00007f4378034000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: DnauGgOFTX.elf PID: 5416, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: DnauGgOFTX.elf PID: 5421, type: MEMORYSTR
              Source: Yara matchFile source: DnauGgOFTX.elf, type: SAMPLE
              Source: Yara matchFile source: 5421.1.00007f4378017000.00007f4378034000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 5416.1.00007f4378017000.00007f4378034000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: DnauGgOFTX.elf PID: 5416, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: DnauGgOFTX.elf PID: 5421, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: DnauGgOFTX.elf, type: SAMPLE
              Source: Yara matchFile source: 5421.1.00007f4378017000.00007f4378034000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 5416.1.00007f4378017000.00007f4378034000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: DnauGgOFTX.elf PID: 5416, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: DnauGgOFTX.elf PID: 5421, type: MEMORYSTR
              Source: Yara matchFile source: DnauGgOFTX.elf, type: SAMPLE
              Source: Yara matchFile source: 5421.1.00007f4378017000.00007f4378034000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 5416.1.00007f4378017000.00007f4378034000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: DnauGgOFTX.elf PID: 5416, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: DnauGgOFTX.elf PID: 5421, type: MEMORYSTR
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity Information1
              Scripting
              Valid AccountsWindows Management Instrumentation1
              Scripting
              Path Interception11
              File Deletion
              1
              OS Credential Dumping
              11
              Security Software Discovery
              Remote ServicesData from Local System1
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
              Non-Standard Port
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
              Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              No configs have been found
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Number of created Files
              • Is malicious
              • Internet
              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1432430 Sample: DnauGgOFTX.elf Startdate: 27/04/2024 Architecture: LINUX Score: 84 23 45.131.111.251, 35044, 59666 SERVERDESTROYERSUS Germany 2->23 25 34.254.182.186, 443 AMAZON-02US United States 2->25 27 Malicious sample detected (through community Yara rule) 2->27 29 Antivirus / Scanner detection for submitted sample 2->29 31 Multi AV Scanner detection for submitted file 2->31 33 2 other signatures 2->33 8 DnauGgOFTX.elf 2->8         started        11 dash rm 2->11         started        13 dash rm 2->13         started        signatures3 process4 signatures5 35 Sample deletes itself 8->35 15 DnauGgOFTX.elf 8->15         started        process6 process7 17 DnauGgOFTX.elf 15->17         started        19 DnauGgOFTX.elf 15->19         started        21 DnauGgOFTX.elf 15->21         started       
              SourceDetectionScannerLabelLink
              DnauGgOFTX.elf56%VirustotalBrowse
              DnauGgOFTX.elf66%ReversingLabsLinux.Trojan.Mirai
              DnauGgOFTX.elf100%AviraEXP/ELF.Mirai.Z.A
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              No contacted domains info
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              45.131.111.251
              unknownGermany
              398373SERVERDESTROYERSUSfalse
              34.254.182.186
              unknownUnited States
              16509AMAZON-02USfalse
              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
              34.254.182.186MEyL2q7wA5.elfGet hashmaliciousGafgyt, MiraiBrowse
                SecuriteInfo.com.Trojan.Linux.GenericKD.24541.15958.30966.elfGet hashmaliciousUnknownBrowse
                  SecuriteInfo.com.Other.Malware-gen.31307.16494.elfGet hashmaliciousMiraiBrowse
                    310kHPPXaM.elfGet hashmaliciousUnknownBrowse
                      jb6F3H6QH4.elfGet hashmaliciousMirai, GafgytBrowse
                        BYIVZ1jcJv.elfGet hashmaliciousUnknownBrowse
                          kFpCQq6szE.elfGet hashmaliciousUnknownBrowse
                            4DDDKbGG4Z.elfGet hashmaliciousGafgytBrowse
                              Y8ahzapm43.elfGet hashmaliciousUnknownBrowse
                                eGjHpgUwlt.elfGet hashmaliciousMirai, OkiruBrowse
                                  No context
                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                  AMAZON-02UShttps://www.steampowered.solutions/Get hashmaliciousUnknownBrowse
                                  • 54.76.79.16
                                  https://verfolgung-lieferung.net/Get hashmaliciousUnknownBrowse
                                  • 13.225.214.56
                                  https://wall.page/jcw7sZGet hashmaliciousUnknownBrowse
                                  • 35.179.36.99
                                  PsoriasisGet hashmaliciousUnknownBrowse
                                  • 54.70.175.13
                                  4NnBaAMXoc.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
                                  • 35.152.84.43
                                  sQSqM58mvl.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
                                  • 34.247.74.11
                                  https://palmettoanimalclinic.aweb.page/p/0ac693e3-6f85-4fd6-86d7-f770e6e73d32Get hashmaliciousUnknownBrowse
                                  • 52.217.194.240
                                  https://rise.articulate.com/share/zO8B8EFq4bxdit8kVRcUzBOZMbkl1WSz#/lessons/2GyyR-D75sLlZcXDanN5dOaLxSSkgNvoGet hashmaliciousHTMLPhisherBrowse
                                  • 108.156.83.19
                                  qGvnx0j5lX.elfGet hashmaliciousGafgyt, MiraiBrowse
                                  • 34.249.145.219
                                  qVWKIiSVVZ.elfGet hashmaliciousGafgyt, MiraiBrowse
                                  • 34.249.145.219
                                  SERVERDESTROYERSUSClPVG70TmC.elfGet hashmaliciousMiraiBrowse
                                  • 45.131.111.219
                                  EOtMo9xTFK.elfGet hashmaliciousMiraiBrowse
                                  • 45.131.111.219
                                  epLN92K8RM.elfGet hashmaliciousMiraiBrowse
                                  • 45.131.111.219
                                  YLjhvMJyOO.elfGet hashmaliciousMiraiBrowse
                                  • 45.131.111.219
                                  8D6OQ9Q1Cw.elfGet hashmaliciousMiraiBrowse
                                  • 45.131.111.219
                                  LJTtnwewUQ.elfGet hashmaliciousMiraiBrowse
                                  • 45.131.111.219
                                  Fv42CUocuV.elfGet hashmaliciousMiraiBrowse
                                  • 45.131.111.219
                                  RL3RPCHZ1b.elfGet hashmaliciousMiraiBrowse
                                  • 45.131.111.219
                                  CcsWgcYeDy.elfGet hashmaliciousMiraiBrowse
                                  • 45.131.111.219
                                  Trhc0oj3L5.elfGet hashmaliciousMiraiBrowse
                                  • 45.131.111.219
                                  No context
                                  No context
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Reputation:low
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Reputation:low
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Reputation:low
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Reputation:low
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Reputation:low
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Reputation:low
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Reputation:low
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Reputation:low
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Reputation:low
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Reputation:low
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Reputation:low
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Reputation:low
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Reputation:low
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Reputation:low
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  Process:/tmp/DnauGgOFTX.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.221928094887362
                                  Encrypted:false
                                  SSDEEP:3:TgHi9C:Tgp
                                  MD5:66C4D97C55DE4C6B20A2E5F79DE0D3B5
                                  SHA1:6D483903DFBDA2B9A9D24D4DCE0409BF1B62F48C
                                  SHA-256:5A6B0500A9A5656CA91B51DF67F3D7BA2D959842A32C3E315A7995016126146B
                                  SHA-512:6E83EB329A6090635EFDE1FFA0B2DA7E9EA005E9FC924E9686860E619C1F56CB314F261C65FD038E7D4B78447C721C94290E1C68D063E1A88CF3869C6F93F4CC
                                  Malicious:false
                                  Preview:/tmp/DnauGgOFTX.elf.
                                  File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, stripped
                                  Entropy (8bit):5.52824145895691
                                  TrID:
                                  • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                  File name:DnauGgOFTX.elf
                                  File size:137'984 bytes
                                  MD5:f2431102416de7e8277707d28eaae874
                                  SHA1:bd4546384e7b1695d7e4db8ea0c9d9b6194b2139
                                  SHA256:ba2d66cadc40c51affbb0e9bce2b8d752f821c52d21c1ebd2630b75c80255a2e
                                  SHA512:d4ae3f3b388d33f1761a6688c3f5c7265e9afb0443ab18fcaf86e8f7d2298b2062c178126e8f1bab27fb8c8cc8bb7d877f9a14bc8b117997579564a03858c271
                                  SSDEEP:1536:8X/VIgBbvDBjTrMtobBsA2+i4V9jVT+pfpBMCr6fJE9llHowyw092C7FEGEsOVh/:8X/NpMtSBsV4fVapf9uC9DmqO9
                                  TLSH:B4D30A45F8504B23C6D312BBFB9E428D3B2A57E8D3EE720399256F21379645B0E3B542
                                  File Content Preview:.ELF...a..........(.........4...p.......4. ...(.....................................................0I..............Q.td..................................-...L."....g..........0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S

                                  ELF header

                                  Class:ELF32
                                  Data:2's complement, little endian
                                  Version:1 (current)
                                  Machine:ARM
                                  Version Number:0x1
                                  Type:EXEC (Executable file)
                                  OS/ABI:ARM - ABI
                                  ABI Version:0
                                  Entry Point Address:0x8190
                                  Flags:0x202
                                  ELF Header Size:52
                                  Program Header Offset:52
                                  Program Header Size:32
                                  Number of Program Headers:3
                                  Section Header Offset:137584
                                  Section Header Size:40
                                  Number of Section Headers:10
                                  Header String Table Index:9
                                  NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                  NULL0x00x00x00x00x0000
                                  .initPROGBITS0x80940x940x180x00x6AX004
                                  .textPROGBITS0x80b00xb00x19e5c0x00x6AX0016
                                  .finiPROGBITS0x21f0c0x19f0c0x140x00x6AX004
                                  .rodataPROGBITS0x21f200x19f200x2ee80x00x2A004
                                  .ctorsPROGBITS0x2d0000x1d0000xc0x00x3WA004
                                  .dtorsPROGBITS0x2d00c0x1d00c0x80x00x3WA004
                                  .dataPROGBITS0x2d0200x1d0200x49100x00x3WA0032
                                  .bssNOBITS0x319300x219300x45840x00x3WA004
                                  .shstrtabSTRTAB0x00x219300x3e0x00x0001
                                  TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                  LOAD0x00x80000x80000x1ce080x1ce086.04590x5R E0x8000.init .text .fini .rodata
                                  LOAD0x1d0000x2d0000x2d0000x49300x8eb40.40090x6RW 0x8000.ctors .dtors .data .bss
                                  GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                  TimestampSource PortDest PortSource IPDest IP
                                  Apr 27, 2024 02:18:50.948940039 CEST3504459666192.168.2.1345.131.111.251
                                  Apr 27, 2024 02:18:51.115958929 CEST596663504445.131.111.251192.168.2.13
                                  Apr 27, 2024 02:18:51.116039038 CEST3504459666192.168.2.1345.131.111.251
                                  Apr 27, 2024 02:18:51.116652966 CEST3504459666192.168.2.1345.131.111.251
                                  Apr 27, 2024 02:18:51.284773111 CEST596663504445.131.111.251192.168.2.13
                                  Apr 27, 2024 02:18:51.284847975 CEST3504459666192.168.2.1345.131.111.251
                                  Apr 27, 2024 02:18:51.453315020 CEST596663504445.131.111.251192.168.2.13
                                  Apr 27, 2024 02:18:51.526947975 CEST54634443192.168.2.1334.254.182.186
                                  Apr 27, 2024 02:19:01.119896889 CEST3504459666192.168.2.1345.131.111.251
                                  Apr 27, 2024 02:19:01.288399935 CEST596663504445.131.111.251192.168.2.13
                                  Apr 27, 2024 02:19:01.288417101 CEST596663504445.131.111.251192.168.2.13
                                  Apr 27, 2024 02:19:01.288475037 CEST3504459666192.168.2.1345.131.111.251
                                  Apr 27, 2024 02:19:16.501879930 CEST596663504445.131.111.251192.168.2.13
                                  Apr 27, 2024 02:19:16.501964092 CEST3504459666192.168.2.1345.131.111.251
                                  Apr 27, 2024 02:19:31.673137903 CEST596663504445.131.111.251192.168.2.13
                                  Apr 27, 2024 02:19:31.673229933 CEST3504459666192.168.2.1345.131.111.251
                                  Apr 27, 2024 02:19:46.840607882 CEST596663504445.131.111.251192.168.2.13
                                  Apr 27, 2024 02:19:46.840687990 CEST3504459666192.168.2.1345.131.111.251
                                  Apr 27, 2024 02:20:01.330881119 CEST3504459666192.168.2.1345.131.111.251
                                  Apr 27, 2024 02:20:01.499062061 CEST596663504445.131.111.251192.168.2.13
                                  Apr 27, 2024 02:20:01.499126911 CEST596663504445.131.111.251192.168.2.13
                                  Apr 27, 2024 02:20:01.499207973 CEST3504459666192.168.2.1345.131.111.251
                                  Apr 27, 2024 02:20:16.916922092 CEST596663504445.131.111.251192.168.2.13
                                  Apr 27, 2024 02:20:16.917099953 CEST3504459666192.168.2.1345.131.111.251
                                  Apr 27, 2024 02:20:32.084919930 CEST596663504445.131.111.251192.168.2.13
                                  Apr 27, 2024 02:20:32.084991932 CEST3504459666192.168.2.1345.131.111.251
                                  Apr 27, 2024 02:20:47.252825975 CEST596663504445.131.111.251192.168.2.13
                                  Apr 27, 2024 02:20:47.252903938 CEST3504459666192.168.2.1345.131.111.251

                                  System Behavior

                                  Start time (UTC):00:18:50
                                  Start date (UTC):27/04/2024
                                  Path:/tmp/DnauGgOFTX.elf
                                  Arguments:/tmp/DnauGgOFTX.elf
                                  File size:4956856 bytes
                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                  Start time (UTC):00:18:50
                                  Start date (UTC):27/04/2024
                                  Path:/tmp/DnauGgOFTX.elf
                                  Arguments:-
                                  File size:4956856 bytes
                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                  Start time (UTC):00:18:50
                                  Start date (UTC):27/04/2024
                                  Path:/tmp/DnauGgOFTX.elf
                                  Arguments:-
                                  File size:4956856 bytes
                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                  Start time (UTC):00:18:50
                                  Start date (UTC):27/04/2024
                                  Path:/tmp/DnauGgOFTX.elf
                                  Arguments:-
                                  File size:4956856 bytes
                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                  Start time (UTC):00:18:50
                                  Start date (UTC):27/04/2024
                                  Path:/tmp/DnauGgOFTX.elf
                                  Arguments:-
                                  File size:4956856 bytes
                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                  Start time (UTC):00:18:51
                                  Start date (UTC):27/04/2024
                                  Path:/usr/bin/dash
                                  Arguments:-
                                  File size:129816 bytes
                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                  Start time (UTC):00:18:51
                                  Start date (UTC):27/04/2024
                                  Path:/usr/bin/rm
                                  Arguments:rm -f /tmp/tmp.WzGXkInDsv /tmp/tmp.34UlWyxQXq /tmp/tmp.jkV9tgGvC1
                                  File size:72056 bytes
                                  MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                  Start time (UTC):00:18:51
                                  Start date (UTC):27/04/2024
                                  Path:/usr/bin/dash
                                  Arguments:-
                                  File size:129816 bytes
                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                  Start time (UTC):00:18:51
                                  Start date (UTC):27/04/2024
                                  Path:/usr/bin/rm
                                  Arguments:rm -f /tmp/tmp.WzGXkInDsv /tmp/tmp.34UlWyxQXq /tmp/tmp.jkV9tgGvC1
                                  File size:72056 bytes
                                  MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b