Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
bot.ppc.elf

Overview

General Information

Sample name:bot.ppc.elf
Analysis ID:1499920
MD5:84c3833a060f2df781153b0da5993cf3
SHA1:8f52709be9daf25e6c775ebe705bba1e992fdafa
SHA256:b8c73aeda69d10f7f99e1e8b8c434d8c829ee71890e5740d1562d773e2b50860
Tags:elfMoobot
Infos:

Detection

Mirai, Gafgyt, Okiru
Score:100
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Detected Mirai
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Gafgyt
Yara detected Mirai
Yara detected Okiru
Connects to many ports of the same IP (likely port scanning)
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Found strings indicative of a multi-platform dropper
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1499920
Start date and time:2024-08-27 18:13:30 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 26s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:bot.ppc.elf
Detection:MAL
Classification:mal100.troj.linELF@0/1025@5/0
  • VT rate limit hit for: bot.ppc.elf
Command:/tmp/bot.ppc.elf
PID:5521
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
done.
Standard Error:
  • system is lnxubuntu20
  • bot.ppc.elf (PID: 5521, Parent: 5436, MD5: ae65271c943d3451b7f026d1fadccea6) Arguments: /tmp/bot.ppc.elf
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
NameDescriptionAttributionBlogpost URLsLink
Bashlite, GafgytBashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite
SourceRuleDescriptionAuthorStrings
bot.ppc.elfJoeSecurity_GafgytYara detected GafgytJoe Security
    bot.ppc.elfJoeSecurity_OkiruYara detected OkiruJoe Security
      bot.ppc.elfJoeSecurity_Mirai_3Yara detected MiraiJoe Security
        bot.ppc.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          bot.ppc.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
          • 0x1a6ec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a700:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a714:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a728:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a73c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a750:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a764:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a778:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a78c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a7a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a7b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a7c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a7dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a7f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a804:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a818:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a82c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a840:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a854:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a868:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a87c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          Click to see the 1 entries
          SourceRuleDescriptionAuthorStrings
          5521.1.00007f68bc001000.00007f68bc01e000.r-x.sdmpJoeSecurity_GafgytYara detected GafgytJoe Security
            5521.1.00007f68bc001000.00007f68bc01e000.r-x.sdmpJoeSecurity_OkiruYara detected OkiruJoe Security
              5521.1.00007f68bc001000.00007f68bc01e000.r-x.sdmpJoeSecurity_Mirai_3Yara detected MiraiJoe Security
                5521.1.00007f68bc001000.00007f68bc01e000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
                  5521.1.00007f68bc001000.00007f68bc01e000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
                  • 0x1a6ec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                  • 0x1a700:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                  • 0x1a714:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                  • 0x1a728:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                  • 0x1a73c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                  • 0x1a750:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                  • 0x1a764:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                  • 0x1a778:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                  • 0x1a78c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                  • 0x1a7a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                  • 0x1a7b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                  • 0x1a7c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                  • 0x1a7dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                  • 0x1a7f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                  • 0x1a804:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                  • 0x1a818:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                  • 0x1a82c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                  • 0x1a840:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                  • 0x1a854:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                  • 0x1a868:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                  • 0x1a87c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                  Click to see the 6 entries
                  Timestamp:2024-08-27T18:15:30.535762+0200
                  SID:2030490
                  Severity:1
                  Source Port:33226
                  Destination Port:47925
                  Protocol:TCP
                  Classtype:Malware Command and Control Activity Detected
                  Timestamp:2024-08-27T18:14:33.752456+0200
                  SID:2030490
                  Severity:1
                  Source Port:33222
                  Destination Port:47925
                  Protocol:TCP
                  Classtype:Malware Command and Control Activity Detected
                  Timestamp:2024-08-27T18:15:03.148145+0200
                  SID:2030490
                  Severity:1
                  Source Port:33224
                  Destination Port:47925
                  Protocol:TCP
                  Classtype:Malware Command and Control Activity Detected
                  Timestamp:2024-08-27T18:15:55.929210+0200
                  SID:2030490
                  Severity:1
                  Source Port:33228
                  Destination Port:47925
                  Protocol:TCP
                  Classtype:Malware Command and Control Activity Detected
                  Timestamp:2024-08-27T18:14:06.378202+0200
                  SID:2030490
                  Severity:1
                  Source Port:33220
                  Destination Port:47925
                  Protocol:TCP
                  Classtype:Malware Command and Control Activity Detected

                  Click to jump to signature section

                  Show All Signature Results

                  AV Detection

                  barindex
                  Source: bot.ppc.elfAvira: detected
                  Source: bot.ppc.elfReversingLabs: Detection: 50%
                  Source: bot.ppc.elfString: HTTP/1.1 200 OKtop1hbt.armtop1hbt.arm5top1hbt.arm6top1hbt.arm7top1hbt.mipstop1hbt.mpsltop1hbt.x86_64top1hbt.sh4/proc/proc/%d/cmdlinernetstatwgetcurlbusybox/bin/busybox/proc//proc/%s/exe/proc/self/exevar/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdanko-app/ankosample _8182T_1104var/tmp/soniahicorestm_hi3511_dvr/usr/lib/systemd/systemd/usr/libexec/openssh/sftp-serverusr/shellmnt/sys/bin/boot/media/srv/var/run/sbin/lib/etc/dev/home/Davincitelnetsshwatchdog/var/spool/var/Sofiasshd/usr/compress/bin//compress/bin/compress/usr/bashhttpdtelnetddropbearropbearencodersystem/root/dvr_gui//root/dvr_app//anko-app//opt/abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ3f

                  Networking

                  barindex
                  Source: Network trafficSuricata IDS: 2030490 - Severity 1 - ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) : 192.168.2.15:33220 -> 199.192.23.79:47925
                  Source: Network trafficSuricata IDS: 2030490 - Severity 1 - ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) : 192.168.2.15:33222 -> 199.192.23.79:47925
                  Source: Network trafficSuricata IDS: 2030490 - Severity 1 - ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) : 192.168.2.15:33226 -> 199.192.23.79:47925
                  Source: Network trafficSuricata IDS: 2030490 - Severity 1 - ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) : 192.168.2.15:33228 -> 199.192.23.79:47925
                  Source: Network trafficSuricata IDS: 2030490 - Severity 1 - ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) : 192.168.2.15:33224 -> 199.192.23.79:47925
                  Source: global trafficTCP traffic: 199.192.23.79 ports 47925,2,4,5,7,9
                  Source: global trafficTCP traffic: 192.168.2.15:33220 -> 199.192.23.79:47925
                  Source: global trafficDNS traffic detected: DNS query: botnet.jexkia.online

                  System Summary

                  barindex
                  Source: bot.ppc.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
                  Source: bot.ppc.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
                  Source: 5521.1.00007f68bc001000.00007f68bc01e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
                  Source: 5521.1.00007f68bc001000.00007f68bc01e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
                  Source: Process Memory Space: bot.ppc.elf PID: 5521, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
                  Source: Process Memory Space: bot.ppc.elf PID: 5521, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
                  Source: Initial sampleString containing 'busybox' found: busybox
                  Source: Initial sampleString containing 'busybox' found: /bin/busybox
                  Source: Initial sampleString containing 'busybox' found: HTTP/1.1 200 OKtop1hbt.armtop1hbt.arm5top1hbt.arm6top1hbt.arm7top1hbt.mipstop1hbt.mpsltop1hbt.x86_64top1hbt.sh4/proc/proc/%d/cmdlinernetstatwgetcurlbusybox/bin/busybox/proc//proc/%s/exe/proc/self/exevar/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdanko-app/ankosample _8182T_1104var/tmp/soniahicorestm_hi3511_dvr/usr/lib/systemd/systemd/usr/libexec/openssh/sftp-serverusr/shellmnt/sys/bin/boot/media/srv/var/run/sbin/lib/etc/dev/home/Davincitelnetsshwatchdog/var/spool/var/Sofiasshd/usr/compress/bin//compress/bin/compress/usr/bashhttpdtelnetddropbearropbearencodersystem/root/dvr_gui//root/dvr_app//anko-app//opt/abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ3f
                  Source: ELF static info symbol of initial sample.symtab present: no
                  Source: bot.ppc.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
                  Source: bot.ppc.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
                  Source: 5521.1.00007f68bc001000.00007f68bc01e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
                  Source: 5521.1.00007f68bc001000.00007f68bc01e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
                  Source: Process Memory Space: bot.ppc.elf PID: 5521, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
                  Source: Process Memory Space: bot.ppc.elf PID: 5521, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
                  Source: classification engineClassification label: mal100.troj.linELF@0/1025@5/0
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/110/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/231/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/111/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/112/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/233/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/113/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/114/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/235/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/115/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/1333/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/116/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/1695/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/117/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/118/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/119/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/911/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/914/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/10/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/917/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/11/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/12/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/13/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/14/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/15/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/16/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/17/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/18/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/19/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/1591/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/120/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/121/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/1/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/122/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/243/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/2/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/123/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/3/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/124/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/1588/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/125/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/4/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/246/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/126/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/5/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/127/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/6/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/1585/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/128/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/7/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/129/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/8/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/800/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/9/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/802/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/803/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/804/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/20/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/21/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/3407/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/22/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/23/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/24/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/25/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/26/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/27/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/28/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/29/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/1484/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/490/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/250/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/130/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/251/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/131/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/132/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/133/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/1479/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/378/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/258/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/259/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/931/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/1595/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/812/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/933/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/30/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/3419/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/35/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/3310/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/260/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/261/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/262/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/142/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/263/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/264/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/265/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/145/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/266/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/267/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/268/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/3303/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/269/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/1486/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/1806/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/3440/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/270/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5525)File opened: /proc/271/cmdlineJump to behavior
                  Source: /tmp/bot.ppc.elf (PID: 5521)Queries kernel information via 'uname': Jump to behavior
                  Source: bot.ppc.elf, 5521.1.00005581a8c20000.00005581a8cd0000.rw-.sdmpBinary or memory string: !/etc/qemu-binfmt/ppc11!hotpluggableq
                  Source: bot.ppc.elf, 5521.1.00007fff2b744000.00007fff2b765000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-ppc/tmp/bot.ppc.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/bot.ppc.elf
                  Source: bot.ppc.elf, 5521.1.00005581a8c20000.00005581a8cd0000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/ppc
                  Source: bot.ppc.elf, 5521.1.00007fff2b744000.00007fff2b765000.rw-.sdmpBinary or memory string: /usr/bin/qemu-ppc

                  Stealing of Sensitive Information

                  barindex
                  Source: Yara matchFile source: bot.ppc.elf, type: SAMPLE
                  Source: Yara matchFile source: 5521.1.00007f68bc001000.00007f68bc01e000.r-x.sdmp, type: MEMORY
                  Source: Yara matchFile source: bot.ppc.elf, type: SAMPLE
                  Source: Yara matchFile source: 5521.1.00007f68bc001000.00007f68bc01e000.r-x.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: bot.ppc.elf PID: 5521, type: MEMORYSTR
                  Source: Yara matchFile source: bot.ppc.elf, type: SAMPLE
                  Source: Yara matchFile source: 5521.1.00007f68bc001000.00007f68bc01e000.r-x.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: bot.ppc.elf PID: 5521, type: MEMORYSTR

                  Remote Access Functionality

                  barindex
                  Source: TrafficSuricata IDS: ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
                  Source: TrafficSuricata IDS: ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
                  Source: TrafficSuricata IDS: ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
                  Source: TrafficSuricata IDS: ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
                  Source: TrafficSuricata IDS: ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
                  Source: Yara matchFile source: bot.ppc.elf, type: SAMPLE
                  Source: Yara matchFile source: 5521.1.00007f68bc001000.00007f68bc01e000.r-x.sdmp, type: MEMORY
                  Source: Yara matchFile source: bot.ppc.elf, type: SAMPLE
                  Source: Yara matchFile source: 5521.1.00007f68bc001000.00007f68bc01e000.r-x.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: bot.ppc.elf PID: 5521, type: MEMORYSTR
                  Source: Yara matchFile source: bot.ppc.elf, type: SAMPLE
                  Source: Yara matchFile source: 5521.1.00007f68bc001000.00007f68bc01e000.r-x.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: bot.ppc.elf PID: 5521, type: MEMORYSTR
                  ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                  Gather Victim Identity Information1
                  Scripting
                  Valid AccountsWindows Management Instrumentation1
                  Scripting
                  Path InterceptionDirect Volume Access1
                  OS Credential Dumping
                  11
                  Security Software Discovery
                  Remote ServicesData from Local System1
                  Non-Standard Port
                  Exfiltration Over Other Network MediumAbuse Accessibility Features
                  CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
                  Non-Application Layer Protocol
                  Exfiltration Over BluetoothNetwork Denial of Service
                  Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
                  Application Layer Protocol
                  Automated ExfiltrationData Encrypted for Impact
                  No configs have been found
                  Hide Legend

                  Legend:

                  • Process
                  • Signature
                  • Created File
                  • DNS/IP Info
                  • Is Dropped
                  • Number of created Files
                  • Is malicious
                  • Internet

                  This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                  windows-stand
                  SourceDetectionScannerLabelLink
                  bot.ppc.elf50%ReversingLabsLinux.Backdoor.Mirai
                  bot.ppc.elf100%AviraEXP/ELF.Mirai.Z.A
                  No Antivirus matches
                  No Antivirus matches
                  No Antivirus matches
                  NameIPActiveMaliciousAntivirus DetectionReputation
                  botnet.jexkia.online
                  199.192.23.79
                  truetrue
                    unknown
                    • No. of IPs < 25%
                    • 25% < No. of IPs < 50%
                    • 50% < No. of IPs < 75%
                    • 75% < No. of IPs
                    IPDomainCountryFlagASNASN NameMalicious
                    199.192.23.79
                    botnet.jexkia.onlineUnited States
                    22612NAMECHEAP-NETUStrue
                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                    199.192.23.79bot.x86_64.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                      bot.x86.elfGet hashmaliciousMirai, OkiruBrowse
                        bot.arm.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                          bot.arm5.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                            botnet.jexkia.onlinebot.x86_64.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                            • 199.192.23.79
                            bot.x86.elfGet hashmaliciousMirai, OkiruBrowse
                            • 199.192.23.79
                            bot.arm.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                            • 199.192.23.79
                            bot.arm5.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                            • 199.192.23.79
                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                            NAMECHEAP-NETUSbot.x86_64.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                            • 199.192.23.79
                            bot.x86.elfGet hashmaliciousMirai, OkiruBrowse
                            • 199.192.23.79
                            bot.arm.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                            • 199.192.23.79
                            bot.arm5.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                            • 199.192.23.79
                            Quotation-27-08-24.exeGet hashmaliciousFormBookBrowse
                            • 162.0.239.141
                            https://meunreca-f69b39.ingress-haven.ewp.live/wp-content/plugins/boseab%C9%94/pages/region.php?lcaGet hashmaliciousUnknownBrowse
                            • 63.250.43.144
                            Bonelessness.exeGet hashmaliciousSimda StealerBrowse
                            • 162.255.119.102
                            roundwood.exeGet hashmaliciousSimda StealerBrowse
                            • 162.255.119.102
                            http://ikenn99.store/Get hashmaliciousUnknownBrowse
                            • 63.250.43.131
                            DHL_AWB#6078538091.exeGet hashmaliciousFormBookBrowse
                            • 162.0.238.43
                            No context
                            No context
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Reputation:low
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Reputation:low
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Reputation:low
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Reputation:low
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Reputation:low
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Reputation:low
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            Process:/tmp/bot.ppc.elf
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):17
                            Entropy (8bit):3.4548223999466066
                            Encrypted:false
                            SSDEEP:3:TgQP5:Tgm
                            MD5:C4AE0B922C5D78B9657352C1F2488157
                            SHA1:267144DB6BA1569EFA85F31A30D1210126FCD79E
                            SHA-256:6E751CDECB3CFD9B4A56E3FD38C83E85727A175CA9FEC954114009F08D05308A
                            SHA-512:EA8490BC060046B2CF2E45E3E49A3FFEB3E3FD578454393996D9F7E6D8BB9760CE2FD4B93673FD3312DADEC063D3894174C3A9499D3B772D2DE116F0360FD678
                            Malicious:false
                            Preview:/tmp/bot.ppc.elf.
                            File type:ELF 32-bit MSB executable, PowerPC or cisco 4500, version 1 (SYSV), statically linked, stripped
                            Entropy (8bit):5.666304446194612
                            TrID:
                            • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                            File name:bot.ppc.elf
                            File size:136'952 bytes
                            MD5:84c3833a060f2df781153b0da5993cf3
                            SHA1:8f52709be9daf25e6c775ebe705bba1e992fdafa
                            SHA256:b8c73aeda69d10f7f99e1e8b8c434d8c829ee71890e5740d1562d773e2b50860
                            SHA512:70210a74374b5db5baed7617fdd77da030ba2d830977fff515d62efa4bdd78e3d51adc256a01e3562f02cdd3a887f2bbadc2daa029d5072eb9eb92821695704f
                            SSDEEP:1536:dGtRJCzqCk8PvNgGcUR5xpNvTRNDDH4Qajg4R7MhavAfIWKZ10rPqsKOkpJyzYT:+oPN8UR5xr7RJujgC7MVfypJQYT
                            TLSH:16D33B06B30C0A07D1632EF43A3F67E093EFDAC121E4F644255F9A8A92B1E365585ECD
                            File Content Preview:.ELF...........................4.........4. ...(......................................................IH............dt.Q.............................!..|......$H...H......$8!. |...N.. .!..|.......?.............../...@..\?........+../...A..$8...})......N..

                            ELF header

                            Class:ELF32
                            Data:2's complement, big endian
                            Version:1 (current)
                            Machine:PowerPC
                            Version Number:0x1
                            Type:EXEC (Executable file)
                            OS/ABI:UNIX - System V
                            ABI Version:0
                            Entry Point Address:0x100001f0
                            Flags:0x0
                            ELF Header Size:52
                            Program Header Offset:52
                            Program Header Size:32
                            Number of Program Headers:3
                            Section Header Offset:136472
                            Section Header Size:40
                            Number of Section Headers:12
                            Header String Table Index:11
                            NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                            NULL0x00x00x00x00x0000
                            .initPROGBITS0x100000940x940x240x00x6AX004
                            .textPROGBITS0x100000b80xb80x19e480x00x6AX004
                            .finiPROGBITS0x10019f000x19f000x200x00x6AX004
                            .rodataPROGBITS0x10019f200x19f200x2c600x00x2A008
                            .ctorsPROGBITS0x1002cb840x1cb840xc0x00x3WA004
                            .dtorsPROGBITS0x1002cb900x1cb900x80x00x3WA004
                            .dataPROGBITS0x1002cba00x1cba00x48a00x00x3WA0032
                            .sdataPROGBITS0x100314400x214400x8c0x00x3WA004
                            .sbssNOBITS0x100314cc0x214cc0x1080x00x3WA004
                            .bssNOBITS0x100315d80x214cc0x45b00x00x3WA008
                            .shstrtabSTRTAB0x00x214cc0x4b0x00x0001
                            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                            LOAD0x00x100000000x100000000x1cb800x1cb806.22230x5R E0x10000.init .text .fini .rodata
                            LOAD0x1cb840x1002cb840x1002cb840x49480x90040.45180x6RW 0x10000.ctors .dtors .data .sdata .sbss .bss
                            GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                            TimestampProtocolSIDSignatureSeveritySource PortDest PortSource IPDest IP
                            2024-08-27T18:15:30.535762+0200TCP2030490ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)13322647925192.168.2.15199.192.23.79
                            2024-08-27T18:14:33.752456+0200TCP2030490ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)13322247925192.168.2.15199.192.23.79
                            2024-08-27T18:15:03.148145+0200TCP2030490ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)13322447925192.168.2.15199.192.23.79
                            2024-08-27T18:15:55.929210+0200TCP2030490ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)13322847925192.168.2.15199.192.23.79
                            2024-08-27T18:14:06.378202+0200TCP2030490ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)13322047925192.168.2.15199.192.23.79
                            TimestampSource PortDest PortSource IPDest IP
                            Aug 27, 2024 18:14:06.372096062 CEST3322047925192.168.2.15199.192.23.79
                            Aug 27, 2024 18:14:06.376914024 CEST4792533220199.192.23.79192.168.2.15
                            Aug 27, 2024 18:14:06.376959085 CEST3322047925192.168.2.15199.192.23.79
                            Aug 27, 2024 18:14:06.378201962 CEST3322047925192.168.2.15199.192.23.79
                            Aug 27, 2024 18:14:06.383024931 CEST4792533220199.192.23.79192.168.2.15
                            Aug 27, 2024 18:14:16.385499954 CEST3322047925192.168.2.15199.192.23.79
                            Aug 27, 2024 18:14:16.390289068 CEST4792533220199.192.23.79192.168.2.15
                            Aug 27, 2024 18:14:27.736666918 CEST4792533220199.192.23.79192.168.2.15
                            Aug 27, 2024 18:14:27.736921072 CEST3322047925192.168.2.15199.192.23.79
                            Aug 27, 2024 18:14:27.741956949 CEST4792533220199.192.23.79192.168.2.15
                            Aug 27, 2024 18:14:33.746767044 CEST3322247925192.168.2.15199.192.23.79
                            Aug 27, 2024 18:14:33.751877069 CEST4792533222199.192.23.79192.168.2.15
                            Aug 27, 2024 18:14:33.751936913 CEST3322247925192.168.2.15199.192.23.79
                            Aug 27, 2024 18:14:33.752455950 CEST3322247925192.168.2.15199.192.23.79
                            Aug 27, 2024 18:14:33.757311106 CEST4792533222199.192.23.79192.168.2.15
                            Aug 27, 2024 18:14:55.127105951 CEST4792533222199.192.23.79192.168.2.15
                            Aug 27, 2024 18:14:55.127274990 CEST3322247925192.168.2.15199.192.23.79
                            Aug 27, 2024 18:14:55.132072926 CEST4792533222199.192.23.79192.168.2.15
                            Aug 27, 2024 18:15:03.141834974 CEST3322447925192.168.2.15199.192.23.79
                            Aug 27, 2024 18:15:03.147111893 CEST4792533224199.192.23.79192.168.2.15
                            Aug 27, 2024 18:15:03.147183895 CEST3322447925192.168.2.15199.192.23.79
                            Aug 27, 2024 18:15:03.148144960 CEST3322447925192.168.2.15199.192.23.79
                            Aug 27, 2024 18:15:03.153362036 CEST4792533224199.192.23.79192.168.2.15
                            Aug 27, 2024 18:15:24.519932985 CEST4792533224199.192.23.79192.168.2.15
                            Aug 27, 2024 18:15:24.520143032 CEST3322447925192.168.2.15199.192.23.79
                            Aug 27, 2024 18:15:24.525161982 CEST4792533224199.192.23.79192.168.2.15
                            Aug 27, 2024 18:15:30.530145884 CEST3322647925192.168.2.15199.192.23.79
                            Aug 27, 2024 18:15:30.534997940 CEST4792533226199.192.23.79192.168.2.15
                            Aug 27, 2024 18:15:30.535067081 CEST3322647925192.168.2.15199.192.23.79
                            Aug 27, 2024 18:15:30.535762072 CEST3322647925192.168.2.15199.192.23.79
                            Aug 27, 2024 18:15:30.540632010 CEST4792533226199.192.23.79192.168.2.15
                            Aug 27, 2024 18:15:40.543178082 CEST3322647925192.168.2.15199.192.23.79
                            Aug 27, 2024 18:15:40.563851118 CEST4792533226199.192.23.79192.168.2.15
                            Aug 27, 2024 18:15:51.907083035 CEST4792533226199.192.23.79192.168.2.15
                            Aug 27, 2024 18:15:51.907320976 CEST3322647925192.168.2.15199.192.23.79
                            Aug 27, 2024 18:15:51.938075066 CEST4792533226199.192.23.79192.168.2.15
                            Aug 27, 2024 18:15:55.918234110 CEST3322847925192.168.2.15199.192.23.79
                            Aug 27, 2024 18:15:55.928419113 CEST4792533228199.192.23.79192.168.2.15
                            Aug 27, 2024 18:15:55.928488016 CEST3322847925192.168.2.15199.192.23.79
                            Aug 27, 2024 18:15:55.929209948 CEST3322847925192.168.2.15199.192.23.79
                            Aug 27, 2024 18:15:55.935213089 CEST4792533228199.192.23.79192.168.2.15
                            TimestampSource PortDest PortSource IPDest IP
                            Aug 27, 2024 18:14:06.264487982 CEST5714153192.168.2.158.8.8.8
                            Aug 27, 2024 18:14:06.371143103 CEST53571418.8.8.8192.168.2.15
                            Aug 27, 2024 18:14:33.738830090 CEST5789153192.168.2.158.8.8.8
                            Aug 27, 2024 18:14:33.746397972 CEST53578918.8.8.8192.168.2.15
                            Aug 27, 2024 18:15:03.129605055 CEST6058453192.168.2.158.8.8.8
                            Aug 27, 2024 18:15:03.141271114 CEST53605848.8.8.8192.168.2.15
                            Aug 27, 2024 18:15:30.521936893 CEST3854053192.168.2.158.8.8.8
                            Aug 27, 2024 18:15:30.529552937 CEST53385408.8.8.8192.168.2.15
                            Aug 27, 2024 18:15:55.909152031 CEST4869653192.168.2.158.8.8.8
                            Aug 27, 2024 18:15:55.917757034 CEST53486968.8.8.8192.168.2.15
                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                            Aug 27, 2024 18:14:06.264487982 CEST192.168.2.158.8.8.80xcb78Standard query (0)botnet.jexkia.onlineA (IP address)IN (0x0001)false
                            Aug 27, 2024 18:14:33.738830090 CEST192.168.2.158.8.8.80xcc55Standard query (0)botnet.jexkia.onlineA (IP address)IN (0x0001)false
                            Aug 27, 2024 18:15:03.129605055 CEST192.168.2.158.8.8.80x7fc7Standard query (0)botnet.jexkia.onlineA (IP address)IN (0x0001)false
                            Aug 27, 2024 18:15:30.521936893 CEST192.168.2.158.8.8.80x159bStandard query (0)botnet.jexkia.onlineA (IP address)IN (0x0001)false
                            Aug 27, 2024 18:15:55.909152031 CEST192.168.2.158.8.8.80x9216Standard query (0)botnet.jexkia.onlineA (IP address)IN (0x0001)false
                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                            Aug 27, 2024 18:14:06.371143103 CEST8.8.8.8192.168.2.150xcb78No error (0)botnet.jexkia.online199.192.23.79A (IP address)IN (0x0001)false
                            Aug 27, 2024 18:14:33.746397972 CEST8.8.8.8192.168.2.150xcc55No error (0)botnet.jexkia.online199.192.23.79A (IP address)IN (0x0001)false
                            Aug 27, 2024 18:15:03.141271114 CEST8.8.8.8192.168.2.150x7fc7No error (0)botnet.jexkia.online199.192.23.79A (IP address)IN (0x0001)false
                            Aug 27, 2024 18:15:30.529552937 CEST8.8.8.8192.168.2.150x159bNo error (0)botnet.jexkia.online199.192.23.79A (IP address)IN (0x0001)false
                            Aug 27, 2024 18:15:55.917757034 CEST8.8.8.8192.168.2.150x9216No error (0)botnet.jexkia.online199.192.23.79A (IP address)IN (0x0001)false

                            System Behavior

                            Start time (UTC):16:14:04
                            Start date (UTC):27/08/2024
                            Path:/tmp/bot.ppc.elf
                            Arguments:/tmp/bot.ppc.elf
                            File size:5388968 bytes
                            MD5 hash:ae65271c943d3451b7f026d1fadccea6

                            Start time (UTC):16:14:04
                            Start date (UTC):27/08/2024
                            Path:/tmp/bot.ppc.elf
                            Arguments:-
                            File size:5388968 bytes
                            MD5 hash:ae65271c943d3451b7f026d1fadccea6

                            Start time (UTC):16:14:04
                            Start date (UTC):27/08/2024
                            Path:/tmp/bot.ppc.elf
                            Arguments:-
                            File size:5388968 bytes
                            MD5 hash:ae65271c943d3451b7f026d1fadccea6