Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
bot.mips.elf

Overview

General Information

Sample name:bot.mips.elf
Analysis ID:1499922
MD5:b0488ae8b54fce6611c848db95ecf44c
SHA1:aaabff9e0cb2d91e6a088c535b873848dc8bbfd3
SHA256:adee39446c2ce87e4ecb0f98fcbb8489595b011be0d84be6dd43ade21176e187
Tags:elfMoobot
Infos:

Detection

Mirai, Gafgyt, Okiru
Score:100
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Detected Mirai
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Gafgyt
Yara detected Mirai
Yara detected Okiru
Connects to many ports of the same IP (likely port scanning)
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Found strings indicative of a multi-platform dropper
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1499922
Start date and time:2024-08-27 18:17:27 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 42s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:bot.mips.elf
Detection:MAL
Classification:mal100.troj.linELF@0/1025@5/0
  • VT rate limit hit for: bot.mips.elf
Command:/tmp/bot.mips.elf
PID:5455
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
done.
Standard Error:
  • system is lnxubuntu20
  • bot.mips.elf (PID: 5455, Parent: 5381, MD5: 0083f1f0e77be34ad27f849842bbb00c) Arguments: /tmp/bot.mips.elf
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
NameDescriptionAttributionBlogpost URLsLink
Bashlite, GafgytBashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite
SourceRuleDescriptionAuthorStrings
bot.mips.elfJoeSecurity_GafgytYara detected GafgytJoe Security
    bot.mips.elfJoeSecurity_OkiruYara detected OkiruJoe Security
      bot.mips.elfJoeSecurity_Mirai_3Yara detected MiraiJoe Security
        bot.mips.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          bot.mips.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
          • 0x240c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x240dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x240f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x24104:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x24118:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x2412c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x24140:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x24154:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x24168:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x2417c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x24190:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x241a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x241b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x241cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x241e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x241f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x24208:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x2421c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x24230:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x24244:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x24258:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          Click to see the 1 entries
          SourceRuleDescriptionAuthorStrings
          5455.1.00007fb330400000.00007fb330427000.r-x.sdmpJoeSecurity_GafgytYara detected GafgytJoe Security
            5455.1.00007fb330400000.00007fb330427000.r-x.sdmpJoeSecurity_OkiruYara detected OkiruJoe Security
              5455.1.00007fb330400000.00007fb330427000.r-x.sdmpJoeSecurity_Mirai_3Yara detected MiraiJoe Security
                5455.1.00007fb330400000.00007fb330427000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
                  5455.1.00007fb330400000.00007fb330427000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
                  • 0x240c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                  • 0x240dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                  • 0x240f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                  • 0x24104:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                  • 0x24118:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                  • 0x2412c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                  • 0x24140:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                  • 0x24154:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                  • 0x24168:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                  • 0x2417c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                  • 0x24190:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                  • 0x241a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                  • 0x241b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                  • 0x241cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                  • 0x241e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                  • 0x241f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                  • 0x24208:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                  • 0x2421c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                  • 0x24230:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                  • 0x24244:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                  • 0x24258:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                  Click to see the 6 entries
                  Timestamp:2024-08-27T18:19:35.226372+0200
                  SID:2030490
                  Severity:1
                  Source Port:40180
                  Destination Port:47925
                  Protocol:TCP
                  Classtype:Malware Command and Control Activity Detected
                  Timestamp:2024-08-27T18:19:06.711113+0200
                  SID:2030490
                  Severity:1
                  Source Port:40178
                  Destination Port:47925
                  Protocol:TCP
                  Classtype:Malware Command and Control Activity Detected
                  Timestamp:2024-08-27T18:19:59.602604+0200
                  SID:2030490
                  Severity:1
                  Source Port:40182
                  Destination Port:47925
                  Protocol:TCP
                  Classtype:Malware Command and Control Activity Detected
                  Timestamp:2024-08-27T18:18:13.929844+0200
                  SID:2030490
                  Severity:1
                  Source Port:40174
                  Destination Port:47925
                  Protocol:TCP
                  Classtype:Malware Command and Control Activity Detected
                  Timestamp:2024-08-27T18:18:38.320852+0200
                  SID:2030490
                  Severity:1
                  Source Port:40176
                  Destination Port:47925
                  Protocol:TCP
                  Classtype:Malware Command and Control Activity Detected

                  Click to jump to signature section

                  Show All Signature Results

                  AV Detection

                  barindex
                  Source: bot.mips.elfAvira: detected
                  Source: bot.mips.elfReversingLabs: Detection: 36%
                  Source: bot.mips.elfString: HTTP/1.1 200 OKtop1hbt.armtop1hbt.arm5top1hbt.arm6top1hbt.arm7top1hbt.mipstop1hbt.mpsltop1hbt.x86_64top1hbt.sh4/proc/proc/%d/cmdlinernetstatwgetcurlbusybox/bin/busybox/proc//proc/%s/exe/proc/self/exevar/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdanko-app/ankosample _8182T_1104var/tmp/soniahicorestm_hi3511_dvr/usr/lib/systemd/systemd/usr/libexec/openssh/sftp-serverusr/shellmnt/sys/bin/boot/media/srv/var/run/sbin/lib/etc/dev/home/Davincitelnetsshwatchdog/var/spool/var/Sofiasshd/usr/compress/bin//compress/bin/compress/usr/bashhttpdtelnetddropbearropbearencodersystem/root/dvr_gui//root/dvr_app//anko-app//opt/abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ3f

                  Networking

                  barindex
                  Source: Network trafficSuricata IDS: 2030490 - Severity 1 - ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) : 192.168.2.13:40178 -> 199.192.23.79:47925
                  Source: Network trafficSuricata IDS: 2030490 - Severity 1 - ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) : 192.168.2.13:40174 -> 199.192.23.79:47925
                  Source: Network trafficSuricata IDS: 2030490 - Severity 1 - ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) : 192.168.2.13:40182 -> 199.192.23.79:47925
                  Source: Network trafficSuricata IDS: 2030490 - Severity 1 - ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) : 192.168.2.13:40176 -> 199.192.23.79:47925
                  Source: Network trafficSuricata IDS: 2030490 - Severity 1 - ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) : 192.168.2.13:40180 -> 199.192.23.79:47925
                  Source: global trafficTCP traffic: 199.192.23.79 ports 47925,2,4,5,7,9
                  Source: global trafficTCP traffic: 192.168.2.13:40174 -> 199.192.23.79:47925
                  Source: global trafficDNS traffic detected: DNS query: botnet.jexkia.online

                  System Summary

                  barindex
                  Source: bot.mips.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
                  Source: bot.mips.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
                  Source: 5455.1.00007fb330400000.00007fb330427000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
                  Source: 5455.1.00007fb330400000.00007fb330427000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
                  Source: Process Memory Space: bot.mips.elf PID: 5455, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
                  Source: Process Memory Space: bot.mips.elf PID: 5455, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
                  Source: Initial sampleString containing 'busybox' found: busybox
                  Source: Initial sampleString containing 'busybox' found: /bin/busybox
                  Source: Initial sampleString containing 'busybox' found: HTTP/1.1 200 OKtop1hbt.armtop1hbt.arm5top1hbt.arm6top1hbt.arm7top1hbt.mipstop1hbt.mpsltop1hbt.x86_64top1hbt.sh4/proc/proc/%d/cmdlinernetstatwgetcurlbusybox/bin/busybox/proc//proc/%s/exe/proc/self/exevar/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdanko-app/ankosample _8182T_1104var/tmp/soniahicorestm_hi3511_dvr/usr/lib/systemd/systemd/usr/libexec/openssh/sftp-serverusr/shellmnt/sys/bin/boot/media/srv/var/run/sbin/lib/etc/dev/home/Davincitelnetsshwatchdog/var/spool/var/Sofiasshd/usr/compress/bin//compress/bin/compress/usr/bashhttpdtelnetddropbearropbearencodersystem/root/dvr_gui//root/dvr_app//anko-app//opt/abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ3f
                  Source: ELF static info symbol of initial sample.symtab present: no
                  Source: bot.mips.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
                  Source: bot.mips.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
                  Source: 5455.1.00007fb330400000.00007fb330427000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
                  Source: 5455.1.00007fb330400000.00007fb330427000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
                  Source: Process Memory Space: bot.mips.elf PID: 5455, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
                  Source: Process Memory Space: bot.mips.elf PID: 5455, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
                  Source: classification engineClassification label: mal100.troj.linELF@0/1025@5/0
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/230/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/110/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/231/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/111/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/232/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/112/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/233/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/113/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/234/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/114/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/235/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/115/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/236/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/116/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/237/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/117/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/238/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/118/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/239/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/119/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/914/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/10/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/917/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/11/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/12/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/13/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/14/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/15/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/16/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/4067/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/17/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/18/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/3651/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/19/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/240/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/3095/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/120/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/241/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/121/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/242/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/1/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/122/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/243/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/2/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/123/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/244/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/3/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/124/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/245/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/1588/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/125/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/4/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/246/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/126/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/5/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/247/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/127/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/6/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/248/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/128/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/7/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/249/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/129/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/8/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/800/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/9/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/1906/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/802/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/803/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/20/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/21/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/22/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/23/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/24/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/25/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/26/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/27/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/28/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/29/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/3420/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/1482/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/490/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/1480/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/250/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/371/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/130/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/251/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/131/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/252/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/132/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/253/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/254/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/1238/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/134/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/255/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/256/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/257/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/378/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/3413/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/258/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/259/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/1475/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/936/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/30/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5459)File opened: /proc/816/cmdlineJump to behavior
                  Source: /tmp/bot.mips.elf (PID: 5455)Queries kernel information via 'uname': Jump to behavior
                  Source: bot.mips.elf, 5455.1.0000556821e8d000.0000556821f14000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mips
                  Source: bot.mips.elf, 5455.1.00007ffcff986000.00007ffcff9a7000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mips
                  Source: bot.mips.elf, 5455.1.0000556821e8d000.0000556821f14000.rw-.sdmpBinary or memory string: !hU!/etc/qemu-binfmt/mips
                  Source: bot.mips.elf, 5455.1.00007ffcff986000.00007ffcff9a7000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-mips/tmp/bot.mips.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/bot.mips.elf

                  Stealing of Sensitive Information

                  barindex
                  Source: Yara matchFile source: bot.mips.elf, type: SAMPLE
                  Source: Yara matchFile source: 5455.1.00007fb330400000.00007fb330427000.r-x.sdmp, type: MEMORY
                  Source: Yara matchFile source: bot.mips.elf, type: SAMPLE
                  Source: Yara matchFile source: 5455.1.00007fb330400000.00007fb330427000.r-x.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: bot.mips.elf PID: 5455, type: MEMORYSTR
                  Source: Yara matchFile source: bot.mips.elf, type: SAMPLE
                  Source: Yara matchFile source: 5455.1.00007fb330400000.00007fb330427000.r-x.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: bot.mips.elf PID: 5455, type: MEMORYSTR

                  Remote Access Functionality

                  barindex
                  Source: TrafficSuricata IDS: ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
                  Source: TrafficSuricata IDS: ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
                  Source: TrafficSuricata IDS: ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
                  Source: TrafficSuricata IDS: ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
                  Source: TrafficSuricata IDS: ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
                  Source: Yara matchFile source: bot.mips.elf, type: SAMPLE
                  Source: Yara matchFile source: 5455.1.00007fb330400000.00007fb330427000.r-x.sdmp, type: MEMORY
                  Source: Yara matchFile source: bot.mips.elf, type: SAMPLE
                  Source: Yara matchFile source: 5455.1.00007fb330400000.00007fb330427000.r-x.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: bot.mips.elf PID: 5455, type: MEMORYSTR
                  Source: Yara matchFile source: bot.mips.elf, type: SAMPLE
                  Source: Yara matchFile source: 5455.1.00007fb330400000.00007fb330427000.r-x.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: bot.mips.elf PID: 5455, type: MEMORYSTR
                  ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                  Gather Victim Identity Information1
                  Scripting
                  Valid AccountsWindows Management Instrumentation1
                  Scripting
                  Path InterceptionDirect Volume Access1
                  OS Credential Dumping
                  11
                  Security Software Discovery
                  Remote ServicesData from Local System1
                  Non-Standard Port
                  Exfiltration Over Other Network MediumAbuse Accessibility Features
                  CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
                  Non-Application Layer Protocol
                  Exfiltration Over BluetoothNetwork Denial of Service
                  Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
                  Application Layer Protocol
                  Automated ExfiltrationData Encrypted for Impact
                  No configs have been found
                  Hide Legend

                  Legend:

                  • Process
                  • Signature
                  • Created File
                  • DNS/IP Info
                  • Is Dropped
                  • Number of created Files
                  • Is malicious
                  • Internet
                  SourceDetectionScannerLabelLink
                  bot.mips.elf37%ReversingLabsLinux.Backdoor.Mirai
                  bot.mips.elf100%AviraEXP/ELF.Mirai.Z.A
                  No Antivirus matches
                  No Antivirus matches
                  No Antivirus matches
                  NameIPActiveMaliciousAntivirus DetectionReputation
                  botnet.jexkia.online
                  199.192.23.79
                  truetrue
                    unknown
                    • No. of IPs < 25%
                    • 25% < No. of IPs < 50%
                    • 50% < No. of IPs < 75%
                    • 75% < No. of IPs
                    IPDomainCountryFlagASNASN NameMalicious
                    199.192.23.79
                    botnet.jexkia.onlineUnited States
                    22612NAMECHEAP-NETUStrue
                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                    199.192.23.79bot.mpsl.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                      bot.ppc.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                        bot.sh4.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                          bot.x86_64.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                            bot.x86.elfGet hashmaliciousMirai, OkiruBrowse
                              bot.arm.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                bot.arm5.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                  botnet.jexkia.onlinebot.mpsl.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                  • 199.192.23.79
                                  bot.ppc.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                  • 199.192.23.79
                                  bot.sh4.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                  • 199.192.23.79
                                  bot.x86_64.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                  • 199.192.23.79
                                  bot.x86.elfGet hashmaliciousMirai, OkiruBrowse
                                  • 199.192.23.79
                                  bot.arm.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                  • 199.192.23.79
                                  bot.arm5.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                  • 199.192.23.79
                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                  NAMECHEAP-NETUSbot.mpsl.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                  • 199.192.23.79
                                  bot.ppc.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                  • 199.192.23.79
                                  bot.sh4.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                  • 199.192.23.79
                                  bot.x86_64.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                  • 199.192.23.79
                                  bot.x86.elfGet hashmaliciousMirai, OkiruBrowse
                                  • 199.192.23.79
                                  bot.arm.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                  • 199.192.23.79
                                  bot.arm5.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                  • 199.192.23.79
                                  Quotation-27-08-24.exeGet hashmaliciousFormBookBrowse
                                  • 162.0.239.141
                                  https://meunreca-f69b39.ingress-haven.ewp.live/wp-content/plugins/boseab%C9%94/pages/region.php?lcaGet hashmaliciousUnknownBrowse
                                  • 63.250.43.144
                                  Bonelessness.exeGet hashmaliciousSimda StealerBrowse
                                  • 162.255.119.102
                                  No context
                                  No context
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Reputation:moderate, very likely benign file
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Reputation:moderate, very likely benign file
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Reputation:moderate, very likely benign file
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Reputation:moderate, very likely benign file
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Reputation:moderate, very likely benign file
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  Process:/tmp/bot.mips.elf
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18
                                  Entropy (8bit):3.614369445886757
                                  Encrypted:false
                                  SSDEEP:3:Tgcn:Tgc
                                  MD5:DC346619F073037173C571A7626D4DEF
                                  SHA1:883FBEF004A612182EC7AC5256A5E4F8F1CF6D39
                                  SHA-256:ED5D1E0187A873201AE414B1552EBB520D38DB9AD37D4573BF751A49C9F713FF
                                  SHA-512:3A4266C9CA9A3D959BF8E1A9D8C4369DD28FAF84419C415E7C2EEB3FC9C993F44DF38EE589701259CE54D1869B03333DC21B343F892D82C94582FBF5A5C949FA
                                  Malicious:false
                                  Preview:/tmp/bot.mips.elf.
                                  File type:ELF 32-bit MSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
                                  Entropy (8bit):5.0332672774188
                                  TrID:
                                  • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                  File name:bot.mips.elf
                                  File size:181'968 bytes
                                  MD5:b0488ae8b54fce6611c848db95ecf44c
                                  SHA1:aaabff9e0cb2d91e6a088c535b873848dc8bbfd3
                                  SHA256:adee39446c2ce87e4ecb0f98fcbb8489595b011be0d84be6dd43ade21176e187
                                  SHA512:1232e6043d8b40d17aa4ddabb630b842ea4ae803b15a810062338e666cb2660cd0b158934a78de5014d3acb1618133b79ff9555eed3ee8f0793662a83a1be526
                                  SSDEEP:3072:f6uSXvJnzjP0jSpzpyi579Yxy52tIen9A6qewZQEhaQt:f6uSXvJnvP0+pzYigAEnfqnZvhaa
                                  TLSH:4704985E6E128F7DF668873447B78E25976833DA27E1D680D2ACC1101E6039E641FFAC
                                  File Content Preview:.ELF.....................@.`...4.........4. ...(.............@...@....f...f...............p..Fp..Fp...T<............dt.Q............................<...'.9....!'.......................<...'.9....!...$....'9... ......................<...'.9....!... ....'98

                                  ELF header

                                  Class:ELF32
                                  Data:2's complement, big endian
                                  Version:1 (current)
                                  Machine:MIPS R3000
                                  Version Number:0x1
                                  Type:EXEC (Executable file)
                                  OS/ABI:UNIX - System V
                                  ABI Version:0
                                  Entry Point Address:0x400260
                                  Flags:0x1007
                                  ELF Header Size:52
                                  Program Header Offset:52
                                  Program Header Size:32
                                  Number of Program Headers:3
                                  Section Header Offset:181408
                                  Section Header Size:40
                                  Number of Section Headers:14
                                  Header String Table Index:13
                                  NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                  NULL0x00x00x00x00x0000
                                  .initPROGBITS0x4000940x940x8c0x00x6AX004
                                  .textPROGBITS0x4001200x1200x237700x00x6AX0016
                                  .finiPROGBITS0x4238900x238900x5c0x00x6AX004
                                  .rodataPROGBITS0x4238f00x238f00x2d100x00x2A0016
                                  .ctorsPROGBITS0x4670000x270000xc0x00x3WA004
                                  .dtorsPROGBITS0x46700c0x2700c0x80x00x3WA004
                                  .data.rel.roPROGBITS0x4670180x270180xcc0x00x3WA004
                                  .dataPROGBITS0x4671000x271000x49980x00x3WA0032
                                  .gotPROGBITS0x46baa00x2baa00x99c0x40x10000003WAp0016
                                  .sbssNOBITS0x46c43c0x2c43c0x4c0x00x10000003WAp004
                                  .bssNOBITS0x46c4900x2c43c0x48400x00x3WA0016
                                  .mdebug.abi32PROGBITS0x126c0x2c43c0x00x00x0001
                                  .shstrtabSTRTAB0x00x2c43c0x640x00x0001
                                  TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                  LOAD0x00x4000000x4000000x266000x266005.45640x5R E0x10000.init .text .fini .rodata
                                  LOAD0x270000x4670000x4670000x543c0x9cd01.16060x6RW 0x10000.ctors .dtors .data.rel.ro .data .got .sbss .bss
                                  GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                  TimestampProtocolSIDSignatureSeveritySource PortDest PortSource IPDest IP
                                  2024-08-27T18:19:35.226372+0200TCP2030490ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)14018047925192.168.2.13199.192.23.79
                                  2024-08-27T18:19:06.711113+0200TCP2030490ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)14017847925192.168.2.13199.192.23.79
                                  2024-08-27T18:19:59.602604+0200TCP2030490ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)14018247925192.168.2.13199.192.23.79
                                  2024-08-27T18:18:13.929844+0200TCP2030490ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)14017447925192.168.2.13199.192.23.79
                                  2024-08-27T18:18:38.320852+0200TCP2030490ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)14017647925192.168.2.13199.192.23.79
                                  TimestampSource PortDest PortSource IPDest IP
                                  Aug 27, 2024 18:18:13.907073975 CEST4017447925192.168.2.13199.192.23.79
                                  Aug 27, 2024 18:18:13.915999889 CEST4792540174199.192.23.79192.168.2.13
                                  Aug 27, 2024 18:18:13.916063070 CEST4017447925192.168.2.13199.192.23.79
                                  Aug 27, 2024 18:18:13.929843903 CEST4017447925192.168.2.13199.192.23.79
                                  Aug 27, 2024 18:18:13.939208031 CEST4792540174199.192.23.79192.168.2.13
                                  Aug 27, 2024 18:18:23.936629057 CEST4017447925192.168.2.13199.192.23.79
                                  Aug 27, 2024 18:18:23.941524029 CEST4792540174199.192.23.79192.168.2.13
                                  Aug 27, 2024 18:18:35.304833889 CEST4792540174199.192.23.79192.168.2.13
                                  Aug 27, 2024 18:18:35.305200100 CEST4017447925192.168.2.13199.192.23.79
                                  Aug 27, 2024 18:18:35.310089111 CEST4792540174199.192.23.79192.168.2.13
                                  Aug 27, 2024 18:18:38.315094948 CEST4017647925192.168.2.13199.192.23.79
                                  Aug 27, 2024 18:18:38.319955111 CEST4792540176199.192.23.79192.168.2.13
                                  Aug 27, 2024 18:18:38.320008993 CEST4017647925192.168.2.13199.192.23.79
                                  Aug 27, 2024 18:18:38.320852041 CEST4017647925192.168.2.13199.192.23.79
                                  Aug 27, 2024 18:18:38.325987101 CEST4792540176199.192.23.79192.168.2.13
                                  Aug 27, 2024 18:18:59.695164919 CEST4792540176199.192.23.79192.168.2.13
                                  Aug 27, 2024 18:18:59.695338011 CEST4017647925192.168.2.13199.192.23.79
                                  Aug 27, 2024 18:18:59.700352907 CEST4792540176199.192.23.79192.168.2.13
                                  Aug 27, 2024 18:19:06.705526114 CEST4017847925192.168.2.13199.192.23.79
                                  Aug 27, 2024 18:19:06.710335016 CEST4792540178199.192.23.79192.168.2.13
                                  Aug 27, 2024 18:19:06.710426092 CEST4017847925192.168.2.13199.192.23.79
                                  Aug 27, 2024 18:19:06.711112976 CEST4017847925192.168.2.13199.192.23.79
                                  Aug 27, 2024 18:19:06.715903044 CEST4792540178199.192.23.79192.168.2.13
                                  Aug 27, 2024 18:19:28.204428911 CEST4792540178199.192.23.79192.168.2.13
                                  Aug 27, 2024 18:19:28.204766989 CEST4017847925192.168.2.13199.192.23.79
                                  Aug 27, 2024 18:19:28.214091063 CEST4792540178199.192.23.79192.168.2.13
                                  Aug 27, 2024 18:19:35.217708111 CEST4018047925192.168.2.13199.192.23.79
                                  Aug 27, 2024 18:19:35.225578070 CEST4792540180199.192.23.79192.168.2.13
                                  Aug 27, 2024 18:19:35.225682974 CEST4018047925192.168.2.13199.192.23.79
                                  Aug 27, 2024 18:19:35.226372004 CEST4018047925192.168.2.13199.192.23.79
                                  Aug 27, 2024 18:19:35.231566906 CEST4792540180199.192.23.79192.168.2.13
                                  Aug 27, 2024 18:19:45.232599974 CEST4018047925192.168.2.13199.192.23.79
                                  Aug 27, 2024 18:19:45.237492085 CEST4792540180199.192.23.79192.168.2.13
                                  Aug 27, 2024 18:19:56.582943916 CEST4792540180199.192.23.79192.168.2.13
                                  Aug 27, 2024 18:19:56.583219051 CEST4018047925192.168.2.13199.192.23.79
                                  Aug 27, 2024 18:19:56.589881897 CEST4792540180199.192.23.79192.168.2.13
                                  Aug 27, 2024 18:19:59.596839905 CEST4018247925192.168.2.13199.192.23.79
                                  Aug 27, 2024 18:19:59.601789951 CEST4792540182199.192.23.79192.168.2.13
                                  Aug 27, 2024 18:19:59.601860046 CEST4018247925192.168.2.13199.192.23.79
                                  Aug 27, 2024 18:19:59.602603912 CEST4018247925192.168.2.13199.192.23.79
                                  Aug 27, 2024 18:19:59.607578039 CEST4792540182199.192.23.79192.168.2.13
                                  TimestampSource PortDest PortSource IPDest IP
                                  Aug 27, 2024 18:18:13.888226032 CEST4749853192.168.2.138.8.8.8
                                  Aug 27, 2024 18:18:13.896522999 CEST53474988.8.8.8192.168.2.13
                                  Aug 27, 2024 18:18:38.307616949 CEST4925153192.168.2.138.8.8.8
                                  Aug 27, 2024 18:18:38.314690113 CEST53492518.8.8.8192.168.2.13
                                  Aug 27, 2024 18:19:06.697732925 CEST3996753192.168.2.138.8.8.8
                                  Aug 27, 2024 18:19:06.705046892 CEST53399678.8.8.8192.168.2.13
                                  Aug 27, 2024 18:19:35.207098961 CEST4977153192.168.2.138.8.8.8
                                  Aug 27, 2024 18:19:35.217152119 CEST53497718.8.8.8192.168.2.13
                                  Aug 27, 2024 18:19:59.585354090 CEST3533253192.168.2.138.8.8.8
                                  Aug 27, 2024 18:19:59.596194983 CEST53353328.8.8.8192.168.2.13
                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                  Aug 27, 2024 18:18:13.888226032 CEST192.168.2.138.8.8.80x9811Standard query (0)botnet.jexkia.onlineA (IP address)IN (0x0001)false
                                  Aug 27, 2024 18:18:38.307616949 CEST192.168.2.138.8.8.80x98e0Standard query (0)botnet.jexkia.onlineA (IP address)IN (0x0001)false
                                  Aug 27, 2024 18:19:06.697732925 CEST192.168.2.138.8.8.80x8249Standard query (0)botnet.jexkia.onlineA (IP address)IN (0x0001)false
                                  Aug 27, 2024 18:19:35.207098961 CEST192.168.2.138.8.8.80x2008Standard query (0)botnet.jexkia.onlineA (IP address)IN (0x0001)false
                                  Aug 27, 2024 18:19:59.585354090 CEST192.168.2.138.8.8.80xcee4Standard query (0)botnet.jexkia.onlineA (IP address)IN (0x0001)false
                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                  Aug 27, 2024 18:18:13.896522999 CEST8.8.8.8192.168.2.130x9811No error (0)botnet.jexkia.online199.192.23.79A (IP address)IN (0x0001)false
                                  Aug 27, 2024 18:18:38.314690113 CEST8.8.8.8192.168.2.130x98e0No error (0)botnet.jexkia.online199.192.23.79A (IP address)IN (0x0001)false
                                  Aug 27, 2024 18:19:06.705046892 CEST8.8.8.8192.168.2.130x8249No error (0)botnet.jexkia.online199.192.23.79A (IP address)IN (0x0001)false
                                  Aug 27, 2024 18:19:35.217152119 CEST8.8.8.8192.168.2.130x2008No error (0)botnet.jexkia.online199.192.23.79A (IP address)IN (0x0001)false
                                  Aug 27, 2024 18:19:59.596194983 CEST8.8.8.8192.168.2.130xcee4No error (0)botnet.jexkia.online199.192.23.79A (IP address)IN (0x0001)false

                                  System Behavior

                                  Start time (UTC):16:18:13
                                  Start date (UTC):27/08/2024
                                  Path:/tmp/bot.mips.elf
                                  Arguments:/tmp/bot.mips.elf
                                  File size:5777432 bytes
                                  MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                  Start time (UTC):16:18:13
                                  Start date (UTC):27/08/2024
                                  Path:/tmp/bot.mips.elf
                                  Arguments:-
                                  File size:5777432 bytes
                                  MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                  Start time (UTC):16:18:13
                                  Start date (UTC):27/08/2024
                                  Path:/tmp/bot.mips.elf
                                  Arguments:-
                                  File size:5777432 bytes
                                  MD5 hash:0083f1f0e77be34ad27f849842bbb00c