Eicar-Test-Signature;Target:0;0;58354f2150254041505b345c505a58353428505e2937434329377d2445494341522d5354414e444152442d414e544956495255532d544553542d46494c452124482b482a Win.Trojan.Agent-1350200;Engine:51-255,Target:1;(0&1&2&3&4);C78578FCFFFF740B00008B8578FCFFFF506A008D8D80FBFFFF51FF15F8004100;6880010000FF1510024100;C7857CFBFFFF9E0400008B957CFBFFFF526A01E826740000;535657C78578FFFFFF00000000C7857CFFFFFF00007540DD05E8404100;DEE9 Win.Trojan.Qbot-1279;Engine:51-255,Target:1;0&1;66c7057ccf4300000089e0c74004{4}c700{4}a1b4224400ffd083ec088b4d??83c101894d??8945??817d{4}0072c9;89e0c7400404000000c700{4}a1b0224400ffd083ec08a378cf43008b45??83c0018945??ebce Doc.Trojan.Agent-1383193;Engine:53-255,Target:2;0&1&2&3&4;57683370314d4c73576c69454b30626476376d707563704156724856585141694f30383755365a48556f;507a33593934674e796c784e724d5937706a3068;586c49766b65446349324259514d5169556b764d436165345144415452746d3842;434c70577561534d6f4c4845437a4172754d4d6466484b3334444e78;4256504271623368394c6e6c Swf.Exploit.CVE_2016_0981-1;Engine:73-255,Target:11;0&1&2;96180004030701000000070A000000076500000007020000000801;1C9602000807;529602000808 Doc.Trojan.Agent-1383194;Engine:53-255,Target:2;0&1>50;28373835362920417320427974652c20;3d2059656172284e6f77292027 Swf.Exploit.CVE_2016_0982-1;Engine:73-255,Target:11;0&1;1C960200081452960200081552;1C960200080A524F*4E960200081152 Win.Trojan.Agent-1383195;Engine:51-255,Target:1;(0&1&2);436f6d707574654e656172416e6446617220706172746963756c617465207363686f6c6173746963616c6c796920313439332073747275637475726573;537472617465677920435349444c5f50524f4752414d5f46494c4553;656e666f7263656d656e74277320536172616820656e666f7263652031383233 Doc.Dropper.Agent-1383196;Engine:51-255,Target:2;(0&1&2);433a5c416161615c6578655c696464312e657865;433a5c55736572735c4d5c417070446174615c4c6f63616c5c54656d705c696464312e657865;4e6f726d616c2e646f746d Php.Downloader.BotGen-1;Engine:51-255,Target:0;0&1;3c3f706870;5a585a686243686959584e6c4e6a52665a47566a6232526c4b434a615746706f596b4e6f61566c59546d784f616c4a6d576b6457616d4979556d784c5130706856305a7762316c72546d3968566d785a564731345432467353 Osx.Trojan.KeRanger-1;Engine:51-255,Target:9;(0|(1&2));41444d455f464f525f444543525950542e7478;25732f5265736f75726365732f47656e6572616c2e727466;57656c636f6d6520746f205472616e736d697373696f6e Unix.Trojan.Torte-1;Engine:51-255,Target:6;(0&1&2&3&4&5&6);584456534e5f53455353494f4e5f434f4f4b4945;6538303766316663663832643133326639626230313863613637333861313966;6531313137306238636264326437343130323635316362393637666132386535;3361303866653762386334646136656430396632316333656639376566636532;83F00C;83F002;426173653634 Win.Trojan.DustySky-2;Engine:81-255,Target:0;(0|1|2|3|4|5|6|7|8|9|10|11|12|13);566964656f20262050686f746f73202d20546865203238204269676765737420536578205363616e64616c7320496e20486f6c6c79776f6f6420486973746f72792e657865;555320456d626173737920696e205361756469204172616269612068616c7473206f7065726174696f6e7320616d69642027686569676874656e656420736563757269747920636f6e6365726e73272e657865;5370792076732e2053707920496e73696465207468652046726179696e6720552e532e2d49737261656c20546965732e657865;477265656b20636f6173746775617264206170706561727320746f2073696e6b207265667567656520626f61742e657865;4175746f44656331396669782e657865;3f3f3f3f3f3f3f203f3f3f203f3f3f3f203f3f3f3f3f3f203f3f3f3f3f3f203f3f3f3f3f203f3f3f3f203f3f3f3f3f3f203f3f203f3f3f203f3f3f3f2e657865;3f3f3f3f3f3f203f3f3f3f3f3f203f3f3f3f3f203f3f3f3f203f3f3f203f3f3f3f3f203f3f3f3f3f203f3f3f3f3f2e657865;7a796d32303034323130353033315f4c69622e657865;3f3f3f3f3f3f203f3f203f3f3f3f203f3f3f3f3f3f203f3f3f3f2e657865;3f3f3f3f3f3f203f3f3f3f3f203f3f3f203f3f3f3f3f3f203f3f3f3f3f3f203f3f3f3f3f3f2e657865;3f3f3f3f3f203f3f203f3f3f3f3f3f203f3f3f3f3f203f3f3f3f3f3f3f3f3f203f3f3f3f3f3f3f3f3f3f2e657865;3f3f3f3f3f203f3f3f3f203f3f3f203f3f203f3f3f3f3f3f203f3f3f3f3f3f3f3f3f2e657865;3f3f203f3f3f3f3f3f203f3f3f3f3f3f3f203f3f3f3f3f203f3f3f3f3f2e657865;3f3f3f20464269203f3f3f3f3f20202727203f3f203f3f3f3f203f3f27272e657865 Win.Trojan.DustySky-3;Engine:81-255,Target:0;(0|1|2|3);673a5c576f726c645c7366785c????????2d????2d????204e65442076657220??202d206d657368616c5c4e654420446f776e6c6f616420616e6420657865637574652056657273696f6e20??202d20446f635c6f626a5c7838365c44656275675c4e6577732e706462;673a5c576f726c645c7366785c????????2d????2d????204e65444b65592076657220??5c4e65444b65592076657220??5c6f626a5c7838365c44656275675c496e7465726e65742e706462;693a5c576f726c645c7366785c????????2d????2d????204e65442076657220??50205553412026204575726f70652052616e646f6d5c4e654420576f726d5c6f626a5c7838365c44656275675c4d757369632053796e6368726f6e697a6174696f6e2e706462;693a5c576f726c645c7366785c????????2d????2d????204e65442076657220??502046697865645c4e654420576f726d5c6f626a5c7838365c44656275675c4d757369632053796e6368726f6e697a6174696f6e2e706462 Win.Trojan.DustySky-4;Engine:81-255,Target:0;(0|1|2|3|4);623a5c576f726c642d????????5c494c5c576f726b696e6720546f6f6c735c????????2d????2d????204e65442056657220??2052616e64202d20??????2e??????2e??2e??????5c4e654420576f726d5c6f626a5c7838365c52656c656173655c4d757369634c6f67732e706462;623a5c576f726c642d????????5c494c5c576f726b696e6720546f6f6c735c????????2d????2d????204e65442056657220??2052616e64202d20??????2e??????2e??2e??????5c4e654420446f776e6c6f616420616e6420657865637574652056657273696f6e20??202d20446f635c6f626a5c7838365c52656c656173655c4e6577732e706462;623a5c576f726c642d????????5c494c5c576f726b696e6720546f6f6c735c????????2d????2d????204e65444b65592076657220??5c4e65444b655920766572??205c6f626a5c7838365c52656c656173655c496e7465726e65742e706462;623a5c576f726c642d????????5c494c5c576f726b696e6720546f6f6c735c????????2d????2d????204e65442056657220??2053746179206a616e20??????2e??????2e????2e34325c4e654420576f726d5c6f626a5c7838365c52656c656173655c4d757369634c6f67732e706462;623a5c576f726c642d????????5c494c5c576f726b696e6720546f6f6c735c????????2d????2d????204e65444b65592076657220??5c4e65444b65592076657220??5c6f626a5c7838365c52656c656173655c496e7465726e65742e706462 Win.Trojan.DustySky-5;Engine:81-255,Target:0;(0|1|2|3|4|5|6);623a5c576f726c645c494c5c576f726b696e6720546f6f6c735c????????2d????2d????204e65442056657220??53536c20536f636b73202d20??????2e??????2e????2e????202d2068747470735c4e654420576f726d5c6f626a5c7838365c52656c656173655c4d757369634c6f67732e706462;623a5c576f726c645c494c5c576f726b696e6720546f6f6c735c????????2d????2d????204e65442056657220??53536c20474f56202d20??????2e??????2e????2e????5c4e654420576f726d5c6f626a5c7838365c52656c656173655c4d757369634c6f67732e706462;623a5c576f726c645c494c5c576f726b696e6720546f6f6c735c????????2d????2d????204e65442056657220??????206d6f7373616420547261636b202d20??????2e??????2e????2e????202d207361766520737472656d5c4e654420576f726d5c6f626a5c7838365c44656275675c4d757369634c6f67732e706462;623a5c576f726c645c494c5c576f726b696e6720546f6f6c735c????????2d????2d????204e65442056657220??????20535059204e44202d20??????2e????2e??????2e3233355c4e654420446f776e6c6f616420616e642065786563757465205665727??96f6e2031202d20446f635c6f626a5c7838365c44656275675c4e6577732e706462;623a5c576f726c645c494c5c576f726b696e6720546f6f6c735c????????2d????2d????204e65442056657220??????2052616e646f6d2046616365202d20??????2e??????2e????2e????202d207361766520737472656d5c4e654420576f726d5c6f626a5c7838365c44656275675c4d757369634c6f67732e706462;623a5c576f726c645c494c5c576f726b696e6720546f6f6c735c????????2d????2d????204e65442056657220????????????206d6f7373616420547261636b202d20??????2e??????2e????2e????202d207361766520737472656d5c4e654420446f776e6c6f616420616e642065786563757465205665727??96f6e2031202d20446f635c6f626a5c7838365c44656275675c4e6577732e706462;623a5c576f726c645c494c5c576f726b696e6720546f6f6c735c????????2d????2d????204e65442056657220??20505249202d20??????2e??????2e????2e????5c4e654420576f726d5c6f626a5c7838365c52656c656173655c4d757369634c6f67732e706462 Win.Trojan.DustySky-6;Engine:81-255,Target:0;(0|1|2);483a5c5353445c43235c576f72202d??202d20????????2d????2d????5c4e654420576f726d2056657273696f6e20??2028????????2d????2d????295c6f626a5c7838365c44656275675c6c6f672066696c652e706462;453a5c41414e6577497374????????5c446f776e6c6f616465725c????????2d????2d????204e65442076657220??????50204669786564202d20446f765c????????2d????2d????204e65442076657220??????50204669786564202d20446f765c4e654420446f776e6c6f616420616e6420657865637574652056657273696f6e20??202d20446f635c6f626a5c7838365c44656275675c4e6577732e706462;433a5c55736572735c2d5c4465736b746f705c4e654420446f776e6c6f616420616e6420657865637574652056657273696f6e20??202d20446f635c6f626a5c7838365c44656275675c4e6577732e706462 Html.Exploit.CVE_2016_0230-1;Engine:51-255,Target:3;(0&1&2&3&4&5);636F6C756D6E2D636F756E74;6E6F7428746829;2D6D732D777261702D666C6F77;2D6D732D696E6C696E652D67726964;637265617465656C656D656E74{-50}7469746C65;637265617465656C656D656E74{-50}666F726D Win.Exploit.CVE_2016_0094-1;Engine:51-255,Target:1;0&1&2;6a00b823110000ba0003fe7f;6a00b8d7120000ba0003fe7f;6a00b8bb100000ba0003fe7f Win.Exploit.CVE_2016_0021-1;Engine:81-255,Target:0;(0|1);3439366536363666353036313734363832653434363537333639363736653635373234353738363336353663343936643730366637323734;343936653636366635303631373436383265343436353733363936373665363537323537366637323634343936643730366637323734 Html.Exploit.CVE_2016_0112-1;Engine:51-255,Target:3;0&1;646f6d617474726d6f646966696564{-150}746f756368616374696f6e{-150}746578746465636f726174696f6e756e6465726c696e65;746f737472696e67 Html.Exploit.CVE_2016_0111-1;Engine:51-255,Target:3;0&1&2;3c7061747465726e{-50}3c7061747465726e;76696577626f78;646f6d617474726d6f646966696564{-100}637265617465646f63756d656e74 Win.Exploit.CVE_2016_0121-1;Engine:51-255,Target:0;0&1;0:4f54544f;7ab3f8108b8b0820ba058b8b69fbc657944d9593d3acf7f708e3f8595691fbe9fbb305f7 Html.Exploit.CVE_2016_0114-1;Engine:51-255,Target:3;(0&1&2&3);746869732e746f737472696e673d;2e6174746163686576656e7428226f6e726573697a65222c;2e696e6e657268746d6c3d22223b{-100}646f63756d656e742e637265617465656c656d656e74282264697622293b{-100}2e617070656e646368696c6428{-100}2e7374796c652e7365746174747269627574652822;77696e646f772e73657474696d656f757428*3c696e707574 Html.Exploit.CVE_2016_0105-1;Engine:51-255,Target:3;0&1;7B2D6D732D77726974696E672D6D6F64653A74622D6C723B7D;2822636C6173736964222C22636C7369643A38383465323034392D323137642D313164612D623261342D3030306537626262326230392229 Win.Trojan.Fareit-402;Engine:51-255,Target:1;0&1;7069636b206578706c6f697465642066616d696c6961726974792072617069646c792070656e6e696573;4f3a5c576573746c616b655c446966665c417564696f5c696d706f7274616e745c532e706462 Win.Adware.Mycentria-9;Target:1;(0&1);5c4d7943656e747269615c496e666f4261725c4d7943656e74726961496e666f4261722e646c6c;5c7265677376723332202f53204d7943656e74726961496e666f4261722e646c6c Win.Exploit.MS08-1;Target:1;(0&1)&(2|3|4|5);5c5c25735c495043;6e6361636e5f6e70;2e2e5c2e2e;2e2e5c5c2e2e;2e002e005c002e002e;2e002e005c005c002e002e Win.Worm.Koobface-1934;Target:1;0&1;424c41434b4c4142454c;687474703a2f2f66616365626f6f6b2e636f6d Pdf.Exploit.CVE_2009_4324-1;Target:0;0&1;2f532f4a6176615363726970742f4a53;746869732e6d656469612e6e6577506c61796572286e756c6c29 Win.Trojan.Iframe-111;Target:3;0&1&2&3&4&5;67706c2a2f{-1000}646f63756d656e742e637265617465656c656d656e74{-1000}2e7265706c616365282f{-100}2f69672c222229;5c24;5c28;5c5e;5c21;5c29 Win.Trojan.Iframe-112;Target:3;0&1&2&3&4&5;636f6465312a2f{-1000}646f63756d656e742e637265617465656c656d656e74{-1000}2e7265706c616365282f{-100}2f69672c222229;5c24;5c28;5c5e;5c21;5c29 Win.Trojan.Generic-39;Engine:51-255,IconGroup1:FAKESEC,Target:1;(0|1);EP+0:558bec6aff68{-150}148bcd87cc588be8ff1508200014ff1508200014cd2e;EP+0:558bec6aff68{-150}148bc881e1ff000000890d Html.Trojan.GenericFakeAV-1;Engine:51-255,IconGroup2:FAKEAV,Target:1;(0);EP+0:5589e581ec Win.Trojan.Generic-40;Engine:51-255,IconGroup1:BREDO,Target:1;(0);EP+0:60be005041008dbe00c0feff5783cdffeb109090909090908a064688074701db75078b1e83eefc11db72edb801000000 Win.Trojan.Bifrose-28226;Engine:51-255,IconGroup2:BIFROSE,Target:1;(0);EP+0:e9dfc40000b409ba0b01cd21b44ccd21 Win.Trojan.Generic-41;Engine:51-255,IconGroup2:BREDO,Target:1;(0);EP+0:60be005041008dbe00c0feff5783cdffeb109090909090908a064688074701db75078b1e83eefc11db72edb801000000 Win.Trojan.Generic-42;Engine:51-255,IconGroup2:BREDO,Target:1;0|1;555058300000*5550583100000000;EP+0:60be007041008dbe00a0feff5783cdffeb109090909090908a064688074701db75078b1e83eefc11db72edb801000000 Pdf.Tool.Agent-1388586;Target:0;0&1&(2|3|4|5);0:255044462d??2e;2f4141{5-20}20523e3e;2f4c61756e6368{5-50}3c3c2f46{1-50}2e455845;2f4c61756e6368{5-50}3c3c2f46{1-50}2e655865;2f4c61756e6368{5-50}3c3c2f46{1-50}2e657865;2f4c61756e6368{5-50}3c3c2f46{1-150}(73|53)(79|59)(73|53)(74|54)(65|45)(6d|4d)3332 Html.Trojan.VBChinky-4;Target:1;(0&1&2&(3=0));256:2e74657874000000????????????????????????????????????????????????????????????????2e64617461000000????????????????00000000????????????????????????????????????????2e72737263000000;0050726f6365737333324e65787400;00676574686f737462796e616d6500;50726f636573733332466972737400 Win.Trojan.Bredolab-5597;Engine:51-255,IconGroup2:BREDO,Target:1;(0);010092e8210000008b54240cb9b00000008b3c114f750c83c1086a0b5e11341183e908893c1133c0c333d264ff326489222915011040004983c414c3ff7424045a6633d26a0158eb072bca2bca2bcabe41cd2e52544af71c24a8207507c0e803 Win.Trojan.Generic-43;Engine:51-255,IconGroup1:FAKESEC,Target:1;(0|1);EP+0:5250{-8}5133c0;EP+0:0000000000000000000000000000000000000000000000000000000000000000 Win.Trojan.Generic-44;Engine:51-255,IconGroup1:FAKESEC,Target:1;(0);EP+0:558bec51b900300000e823000000585a595a83aaac00000001750a8182b8000000170000005251525033 Win.Trojan.Generic-45;Engine:51-255,IconGroup2:FAKESEC,Target:1;(0);*:7800000039bbd12b5f1e8447a52a63bfbd37a5e1ef9d6b049b929748a745cdb29a76d3ff61a7c61b28fe664b8de41e15361421952976bb45fdb2a24cb137ec Win.Trojan.Fakesec-882;Engine:51-255,IconGroup1:FAKESEC,Target:1;0;EP+0:83ec34ff154c40440085c07402c22cff155c40440085c074f5c1e00405d40f40003effe02d24100000e9ae1a00009367890424e9ec08000093755b918a16e915020000814387876761eb45005426842f305f240de8eb090000e9120800004c440f84be170000e9010c00007a8b742424 Win.Trojan.Fakesec-883;Engine:51-255,IconGroup1:FAKESEC,Target:1;(0);EP+0:83ec34ff154c40440085c07402c22cff155c40440085c074f5c1e00405d40f40 Win.Trojan.Ag-1;Engine:51-255,IconGroup1:DOCUMENT,Target:1;(0|1);EP+0:60be00??????????????????????????????909090909090;EP+0:41005064ff35000000006489250000000033c08908504543 Win.Trojan.Generic-46;Engine:51-255,IconGroup1:FAKESEC,Target:1;(0|1|2);EP+0:5250{-8}5133c0ffa00403;EP+0:0000000000000000000000000000000000000000000000000000000000000000;S1+0:3000??000000000000000000??00??003000??00000000000000000000000000 Win.Trojan.Fakesec-884;Engine:51-255,IconGroup1:FAKESEC,Target:1;(0|1|2|3);EP+0:558bece8??000000;EP+0:8bff558bec5150ff75043eff15280048;EP+0:558bec83ec18ff1548504500eb3dc9c3550fafed;EP+0:83ec34ff154cf0440085c074020f85ff Win.Trojan.Generic-47;Engine:51-255,IconGroup1:FAKESEC,Target:1;(0|1|2);EP+0:83ec44;EP+0:8bff558bec5150523eff153c10;EP+0:558bec81ecfc000000e8210000005064 Win.Trojan.Ag-2;Engine:51-255,IconGroup1:DOCUMENT,Target:1;(0);EP+0:60be00??41008dbe00??feff57eb0b908a064688074701db75078b1e83eefc11db72edb80100000001db75078b1e83eefc11db11c001 Win.Trojan.Ag-3;Engine:51-255,IconGroup1:DOCUMENT,Target:1;(0|1);EP+0:5064ff35000000006489250000000033c0890850454332;*:426f6d65*426f6d65*426f6d65 Win.Trojan.Bredolab-5598;Engine:51-255,IconGroup2:BREDO,Target:1;(0);EP+0:89c205951e0000bae6250000482d4c37 Win.Trojan.Ag-4;Engine:51-255,IconGroup1:DOCUMENT,Target:1;(0);EP+0:3355b481f24d2c0000b865090000ba76 Win.Trojan.Ag-5;Engine:51-255,IconGroup1:DOCUMENT,Target:1;(0);EP+0:558bec83ec6c535657c745a400000000a1602040008945a8c745ac00000000c745b0000000006a00ff151c2040008945b468003040006a00ff151c20400050ff Win.Trojan.Ag-6;Engine:51-255,IconGroup1:DOCUMENT,Target:1;(0);EP+0:60e803000000e9eb045d4555c3e801000000eb5dbbedffffff03dd81eb00 Win.Trojan.Ag-7;Engine:51-255,IconGroup1:DOCUMENT,Target:1;(0);EP+0:558bec83ec585356578365dc00f3eb0c65585072 Win.Trojan.Ag-8;Engine:51-255,IconGroup1:DOCUMENT,Target:1;(0);EP+0:b800000000600bc074??e8000000005805??0000008038e975??61eb??e800000000582500f0ffff33ff66bb195a6683c33466391875120fb7503c03d0bbe944000083c367391a74072d00100000ebda Win.Trojan.Ag-9;Engine:51-255,IconGroup1:DOCUMENT,Target:1;(0);EP+0:e8e3feffff33c050505050e8be2b Win.Trojan.Ag-10;Engine:51-255,IconGroup1:DOCUMENT,Target:1;(0);EP+0:81c12610000089ca0fb7555752ff1504134000ff153c1340000fb754249f81f9 Win.Trojan.Ag-11;Engine:51-255,IconGroup1:DOCUMENT,Target:1;(0);EP+0:e9e4360000000000000000000000000000000000000000000000000000000000 Pdf.Trojan.Embedded_exe-1;Engine:51-255,Container:CL_TYPE_PDF,Target:1;0&1=0;0:4d5a{60-300}50450000;264:61436142 Win.Trojan.Generic-48;Engine:51-255,IconGroup1:FAKESEC,Target:1;(0);EP+0:8bff558bec6a006a016a00ff Win.Trojan.Ag-12;Engine:51-255,IconGroup1:DOCUMENT,Target:1;(0);EP+0:6888164000e8f0ffffff0000000000003000000040000000000000001158cdb3850f294cbd3ff632f14e133100000000 Win.Trojan.Generic-49;Engine:51-255,IconGroup1:20F66,Target:1;(0);EP+0:68ae7c8fc9e8177d0000685cd290c9e8 Win.Trojan.Ag-13;Engine:51-255,IconGroup2:IE,Target:1;(0|1);EP+0:e93c35000000000000000000;EP+0:60e80000000058055a0b00008b3003f02bc08bfe66 Win.Trojan.Ag-14;Engine:51-255,IconGroup1:DOCUMENT,Target:1;(0);EP+0:60e8000000005d81ed8a1c4000b99e0000008dbd4c2340008bf733dbad33 Win.Trojan.Bredolab-5599;Engine:51-255,IconGroup2:BREDO,Target:1;(0|1);EP+0:8bff558bec6a0068;EP+0:8d4424fc68031c40 Win.Trojan.Bredolab-5600;Engine:51-255,IconGroup2:BREDO,Target:1;(0);EP+0:545832c068031c4000c3 Win.Trojan.Bredolab-5603;Engine:51-255,IconGroup2:BREDO,Target:1;(0);EP+5:a80474098bc432c068031c4000c32a8bd2 Win.Trojan.Bredolab-5604;Engine:51-255,IconGroup2:BREDO,Target:1;(0);EP+0:b8503f4100ffe0db Win.Trojan.Delf-33940;Engine:51-255,Target:1;(0&1&2);*:3ef6ffc3e9bd37f6ffebeb8a45ff5f5e5b8be55dc300d7a3c4fad0c2c4eabfecc0d62e000000534556494e464f00ffff;*:d7ecf5ffc3e911e6f5ffebeb58595dc300000057494e4e532e4558450000000000;*:657273696f6e5c5a5a4800000000000000000000000000000060e800000000582d Win.Trojan.Agent-1388587;Engine:51-255,Target:3;(0&1&2&3);*:3c7363726970743e66756e6374696f6e206e30303028297b7d3b{-800}66616c73653b3c2f7363726970743e;*:73756273747228302c{-30}73756273747228302c{-30}73756273747228302c;*:3d66616c73653b{-60}3d66616c73653b{-60}3d66616c73653b{-60}3d66616c73653b;*:2f656e6a6f Win.Trojan.Ag-15;Engine:51-255,IconGroup2:BIFROSE,Target:1;(0);EP+0:6a286870204000e87402000033ff57ff15005042006681384d5a751f8b483c03c881395045000075120fb741183d0b010000 Win.Trojan.GenericAD-1;Engine:51-255,IconGroup1:ADB,Target:1;(0);*:dc8955c88b45c88b4dc803483c894dd46a008b55d48b4250506a006a046a006affff15241040008945fc837dfc00750733c0e9130200008b4dd48b55dc0391800000008955c48b45c4837810000f84ff Win.Trojan.Trafox-3;Engine:51-255,Target:1;(0&1&2&3&4);EP+0:e98ffcffff;*:908b0424eb01;*:2d17234000eb01;*:8be8eb01;*:83c404808571234000058d855c23400050c3 Win.Trojan.Lamechi-10;Engine:51-255,Target:1;(0&1&2);*:64a1300000008b400c8b701cad5f8b75088b58086a0d596a045a891e03f256ff3753e85d000000870603f203fae2f058ff308f45fc414151;*:558bec83c4fc60e8;EP+0:536083ec50545b53e8 Win.Trojan.Packed-1526;Engine:51-255,Target:1;(0&1&2&3);EP+0:33d24a6a00ff150c;*:2bc9{-8}31648921;*:cd2e{-12}a8107506c0e803;*:2d00000100{-20}c1c010 Win.Trojan.Patched-296;Engine:51-255,Target:1;(0&1);*:582bc28d400a50c39090909090609ce80000000090905bbf761d807c8d736c8a0e84c9740b8d460550ffd783c610ebef8d734c908b7b4803fb83c74c6a00546a406a2057b8cf1a807cffd0;*:4d006900630072006f0073006f0066007400200043006f00720070006f0072 Legacy.Trojan.Agent-1388588;Engine:51-255,FileSize:10-10000000,IconGroup2:BIFROSE,Target:1;0;EP+5:5064ff35000000006489250000000033c08908 Win.Trojan.Fakesec-885;Engine:51-255,FileSize:490000-2000000,IconGroup1:FAVBI,Target:1;(0);EP+0:558bec6a00 Win.Trojan.Fakesec-886;Engine:51-255,FileSize:100000-500000,Target:1;(0&1);*:4d5a90000300000004000000ffff0000b800000000000000400000000000000000000000000000000000000000000000000000000000000000000000e00000000e1fba0e00b409cd21;EP+0:558bec6aff68b030400068????400064a100000000506489250000000083ec685356578965e833db895dfc6a02ff152030400059830d78??4100ff830d7c??410056ff750cff15??10000185c075083975080f95c08bf0 Legacy.Trojan.Agent-1388589;Engine:51-255,FileSize:10-10000000,IconGroup1:FLD,Target:1;0;EP+0:60be00????008dbe00????ff5783cdffeb109090909090908a064688074701db75078b1e83eefc11db72edb80100000001db75078b1e83eefc11db11 Win.Trojan.Fakesec-887;Engine:51-255,FileSize:490000-2500000,IconGroup1:FAVBI,Target:1;(0|1|2|3|4|5|6|7);EP+0:556a0083;EP+0:83ec34;EP+0:83ec30;EP+20:450052004e0045004c00330032002e0064006c006c00000000476c6f62616c41;EP+40:45524e454c33322e646c6c00476c6f62616c416c6c6f6300476c6f;EP+0:83ec44;EP+0:8bff55;EP+0:83ec24 Win.Trojan.Fakesec-888;Engine:51-255,FileSize:490000-2500000,IconGroup1:FAVBI,Target:1;(0);EP+0:68f0 Legacy.Trojan.Agent-1388590;Engine:51-255,FileSize:10-10000000,IconGroup2:BIFROSE,Target:1;0;*:2e74657874000000{-100}2e757078300000{-100}2e75707831000000 Win.Trojan.Packed-1527;Engine:51-255,FileSize:10-10000000,IconGroup2:BIFROSE,Target:1;0;EP+0:53565733ff8b{-300}57575757e8bc040000508b046518804000 Legacy.Trojan.Agent-1388591;Engine:51-255,FileSize:10-10000000,IconGroup2:BIFROSE,Target:1;0;EP+0:6854174000e8eeffffff00000000000030030000400000000000000020280af1 Legacy.Trojan.Agent-1388592;Engine:51-255,FileSize:10-10000000,IconGroup2:BIFROSE,Target:1;0;EP+0:6a286870204000e87402000033ff57ff1500??????6681384d5a751f8b483c03c881395045000075120fb741183d0b01 Win.Trojan.Fakesec-889;Engine:51-255,FileSize:490000-2500000,IconGroup1:FAVBI,Target:1;(0);EP+0:558bec6a Win.Trojan.Generic-50;Engine:51-255,FileSize:10-800,Target:3;(0|1);0:3c7363726970743e66756e6374696f6e206e303030286e303031297b766172206e303032{-200}2e6c656e677468{-300}293b7d7d646f63756d656e742e777269746528{-200}22293b3c2f7363726970743e;0:3c7363726970743e3c212d2d766172206e3030303d22{-200}6e3030302e6c656e6774{-200}6e3030302e63686172636f64656174{-200}63686172636f646561742869292d31293b7d7d646f63756d656e742e7772697465 Win.Trojan.Generic-51;Engine:51-255,FileSize:10-1000,Target:3;(0);0:3c7363726970743e3c212d2d66756e6374696f6e206e303030286e303031297b6e3030313d756e657363617065286e30303129{-200}2e63686172636f64656174{-200}646f63756d656e742e7772697465287329 Win.Trojan.Crypt-6606;Engine:51-255,Target:1;(0|1|6)&(2|3)&(4|5|7|8|9|10);EP+0:506870430210e8;EP+0:506870630210e8;*:83c40883c400;*:83c40083c404;*:b8e0670210ffd0;*:ffd0833d2881021001;EP+0:506870330210e8;*:b8f0670210ffd0;*:ffd0833d????021001;*:b8f0470210ffd0;*:b840480210ffd0 Win.Trojan.Fakesec-890;Engine:51-255,FileSize:490000-2500000,IconGroup1:FAVBI,Target:1;(0);EP+0:555657536a0026 Win.Trojan.Dzan-16;Engine:51-255,Target:1;(0&1&2);*:90515657bf????????83c9ff33c0f2aef7d12bf98bc18bf7bf????????c1e902f3a58bc833c083e103f3a4bf????????83c9fff2aef7d12bf98bf78bd1bf????????83c9fff2ae8bca4fc1e902f3a58bca83e103f3a4e8060500008b4424108b35????????6a0068870000806a036a006a01680000008050ffd683f8ffa3;*:72656c6f6300005c6d6d632e657865000000005c0000002a2e2a00613a5c00636b00005c6d73646d2e657865202f6175746f72756e;*:000000004d5a90000300000004000000ffff0000b8000000000000 Win.Trojan.Fakesec-891;Engine:51-255,FileSize:10000-2500000,IconGroup1:FAVBI,Target:1;(0|1|2);EP+0:e8??1800006a00e8??1800006a0068701540006a0068d700000050e8??180000;EP+0:83ec1033;EP+0:555657536a00ff15??????0050ff1500????008bc8e3689090909090909090909090909090909090909090909090909090909090909090909090909090909090 Win.Trojan.Patched-297;Engine:51-255,Target:1;(0);*:909090608bec83c??0648b153000000052588b480c8bc18b4814908b09908b098bd18b4a10b800000000894df48bc18bc8894df4bb4000000053bb003000005368002001006a0005??9a0000ffd090508f45fce80000000059894df0816df0????010081e956????008bd98bd36a000500800000050010000050b8ee????0003c2508b45f405????0200ffd0506a008d4df85168009000008b4dfc81c10010000051508b45f405??180000ffd08b45f405??9b0000ffd0bf????0100be??????008b5df003fb03f38b5dfc81c300100000b800000000b9??0100008b55f481c2??1a000083ece053bb00000001c39090 Win.Trojan.Patched-298;Engine:51-255,Target:1;(0);*:60e80000000090908bf65d81ed??1440008b85??15400051528b8d??1540008b95??15400033d103c283e8??5a59894424108d85????40008944241c615033c064ff350000000064892500000000cccccccc558bec368b4510573e8bb8c40000003eff37648f05000000003e8380c40000000860e8000000008bff905d81ed????40008db5??1540008a0e84c9742f908bc9909080f9cc908bd2907421908d4605909050908bbd??15400090ffd79050b81000000003f058908bf690ebcb613e8bb8a40000009090518bc83e89b9b8000000595fb800000000c9c31fd114ca Win.Trojan.Fakesec-892;Engine:51-255,FileSize:490000-2000000,IconGroup1:FAVBI,Target:1;(0);EP+0:558becff15 Legacy.Trojan.Agent-1388593;Engine:51-255,FileSize:10-10000000,IconGroup2:BIFROSE,Target:1;0;EP+0:685c154000e8f0ffffff000000000000300000004000000000000000c7a0bf86e9782542aecfa669aca9633300000000 Win.Trojan.Fakesec-893;Engine:51-255,FileSize:490000-2000000,IconGroup1:FAVBI,Target:1;(0|1|2|3|4|5|6|7|8|9);EP+0:83ec10;EP+0:e8a91400;EP+0:81ec000f;EP+0:83ec243eff742424;EP+0:68f0f0;EP+0:f08704;EP+0:e84f14;EP+0:6a2468;EP+0:e86e17;EP+0:e8a614 Win.Trojan.Patched-299;Engine:51-255,Target:1;(0|1|2|3);*:90608bec83c4f0648b15300000008b4a0c8b49148b098b098b4910894df48bc1ba4000000052ba003000005268111101006a0005??????00ffd08945fce8000000005a8955f0816df0??????0081ea????????8bda6a000500800000050010000050b8????????03c2508b45f405??????00ffd0506a008d4df85168009000008b4dfc81c10010000051508b45f405??????00ffd08b45f405??????00ffd0bf??????00be??????008b5df003fb03f38b5dfc81c300100000b800000000b9??0100008b55f481c2??????0083ecf053bb;*:90608bec83c4e0648b153000000052588b480c8bc18b4814908b09908b098bd18b4a10b800000000894df48bc18bc8894df4bb4000000053bb003000005368002001006a0005??????00ffd090508f45fce80000000059894df0816df0??????0081e956??????8bd98bd36a000500800000050010000050b8ee??????03c2508b45f405??????00ffd0506a008d4df85168009000008b4dfc81c10010000051508b45f405??????00ffd08b45f405??????00ffd0bf??????00be??????008b5df003fb03f38b5dfc81c300100000b800000000b9??0100008b55;*:90608bff8bec8bc083c4d8648b3d30000000575e8b460c8bc88b4914908bf98b3f908b3f8bdfb8100000008b0c18b8ffffffff894df48bd18bca8bc28955f4be4000000056be003000005668000001006a0005??????00ffd0908bd08955fce80000000059894df0816df0??????0081e9????????8bd98bd36a000500800000050010000050b8????????03c2508b45f405??????00ffd0506a008d4df85168009000008b4dfc81c10010000051508b45f405??????00ffd08b45f405??????00ffd0bf??????00be??????008b5df003fb03f38b5dfc81c300100000b800000000b9??0100008b55f4;*:90608bec83c4f0648b1d300000008b430c8b40148b008b008b40108945f46a40680030000068000001006a0005??????00ffd08945fce8000000005b895df0816df0????000081ebd8????006a00050090000050b85c????0003c3508b45f405??????00ffd06a008d4df85168009000008b4dfc81c10010000051508b45f405??????00ffd0bf????0000be????00008b5df003fb03f38b5dfc81c300100000b800000000b9ca0000008b55 Win.Trojan.Fakesec-894;Engine:51-255,FileSize:490000-2000000,IconGroup1:FAVBI,Target:1;(0|1|2|3);EP+0:6a4b68;EP+0:6a7168;EP+0:e916fe;EP+0:60be00 Win.Trojan.Bredolab-5605;Engine:51-255,IconGroup1:DOCUMENT,Target:1;(0);EP+0:558bec81ec20020000535657c745 Win.Trojan.Patched-300;Engine:51-255,Target:1;0&1&2;EP+0:837c24080175;*:726f6341c745e064647265;VI:43006f006d00700061006e0079004e0061006d006500000000004d006900630072006f0073006f0066007400200043006f00720070006f007200610074006900 Win.Trojan.Expiro-1775;Engine:51-255,Target:1;0&1;EP+0:60e8319801009061e9;*:5589e583ec2053565766c745fe0000c745f005000000c745f406000000c745ec030000008d3dc6??????8d15c6??????8b0da8??????83c10f030d24??????89d0d3e88b153c??????83c20789d189c6d3e68d45f850a194??????0fbf15bc??????01d083e80c505756e8bd41000083c41089c68b45f8 Win.Trojan.Fakesec-895;Engine:51-255,IconGroup1:FAKESEC,Target:1;0|1;EP+0:558bec81ec;EP+0:5589e581ec Win.Spyware.78845-2;Engine:51-255,Target:1;0&1&2;*:f03bf30f84d20100008d8570ffffffc68570ffffff475056c68571ffffff64c68572ffffff69c68573ffffff70c68574ffffff43c68575ffffff72c68576ffffff65c68577ffffff61c68578ffffff74c68579ffffff65c6857affffff42c6857bffffff69c6857cffffff74c6857dffffff6dc6857effffff61c6857fffffff70c6458046c6458172c645826fc64583;*:70c645a444c645a569c645a673c645a770c645a86fc645a973c645aa65c645ab;*:459561c645966dc6459765c6459857c645996ec6459a64c6459b5fc6459c5fc6459d31c6459e30c6459f31c645a05f6a4033c0598dbd89feffff889d88feffffc645a15ff3ab66abaa8d45bc885da2508d45ec50c645ec75c645ed73c645ee65c645ef72c645f033c645f132c645f22e Win.Trojan.GenericFF-7;Engine:55-255,FileSize:10-10000000,IconGroup2:FAKEFOLDER,NumberOfSections:5-255,Target:1;0|1;8bff558bec5166{-450}ff250c304000ff2510304000ff2514304000ff25;8bff558bec83ec{-450}ff250c304000ff2510304000ff2514304000ff25 Win.Worm.Palevo-40284;Engine:55-255,FileSize:10-10000000,IconGroup2:PLV,NumberOfSections:3-255,Target:1;(0|1|2|3);EP+0:5083e001????c989;EP+0:558bec83????c705;EP+0:558bec83????c745;EP+0:5083{250}4c4c4c4c Win.Trojan.GenericFF-8;Engine:55-255,FileSize:10-10000000,IconGroup1:FLD,NumberOfSections:3-255,Target:1;(0);EP+0:8bff558bec??ec Win.Trojan.Fakesec-896;Engine:55-255,FileSize:100000-10000000,IconGroup1:FAVBI,NumberOfSections:4-255,Target:1;(0);*:2e746c73{-200}2e746c73 Win.Downloader.101635-1;Engine:55-255,FileSize:100-10000000,Target:1;0&(1|2);S1+0:34343434343434343434343434343434;*:83000000408845f0c645f30033c08a45f38b55fc803c020d746533c08a45f38b55fc803c020a745733c08a45f28b55f88a0402240a33d28a55f38b4dfc8a141180e20f32c28845f133c08a45f38b55fc8a040224f024f08a55f102c233d28a55;*:580000c745bcde2e0000c745b8f8850000c745b431450000c745b0e8140000c745acda020000c745a809b800008b45a8508b45ac508b45b0508b45b4508b45b8508b45bc508b45c0508b45c4508b45*3800330037003700300034003100390000000000313936373131353734360000363337313330303239000000558b Win.Trojan.Expiro-1776;Engine:55-255,Target:1;0&1;EP+0:60e86619020061e9;*:b801000000c331c0408b4c2404f7410406000000740f8b4424088b5424108902b803000000c35356578b442410506afe6806????0164ff3500000000648925000000008b4424208b58088b700c83feff74203b742424741a8d34768b0cb38b4c24088b480c837cb3040075d7ff54b308ebd1648f050000000083c40c5f5e5bc3 Win.Trojan.Packed-1528;Engine:55-255,Target:1;(0|1|2|3|4|5|6|7|8|9|10|11);EP+0:e9cd0700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000;EP+0:e9cf0600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000;EP+0:e9fd0500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000;EP+0:e9790800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000;EP+0:e94a0a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000;EP+0:e9ac0700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000;EP+0:e9f10900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000;EP+0:e98e0a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000;EP+0:e9d60800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000;EP+0:e9e20600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000;EP+0:e9380a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000;EP+0:e9c50400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Win.Trojan.Packed-1529;Engine:55-255,Target:1;(0&1&2&3&4);EP+0:558bec81ec;EP+20:5068ff010000;EP+50:3bc60f85??000000??????????ff{-128}ffd0;EP+90:83f8020f85;EP+150:83f8030f84 Win.Trojan.Agent-1388595;Target:1;0&1;S0+0:5250435254342e;EP+0:558bec81ec????000087fe565789 Win.Spyware.ZBot-23;Target:1;(0>20)&1&2;S0+0:558bec83ec??8be55dc3;5?e8????0000e8????ffff8be55dc2;EP+10:8be55dc3558bec Win.Spyware.Zbot-64716;Target:1;0>2&1;S0+0:558bec83{0-16}4?4?c9c3;S0+0:558bec{3-8}e8[5-12]e8????????e8????????c9c2 Win.Spyware.Zbot-64717;Target:1;0>20&1;S0+0:558bec83ec??c9c3;EP+10:e8????ffffc9c3 Win.Trojan.Fakesec-897;Engine:51-255,FileSize:10000-2500000,IconGroup1:FAVBI,Target:1;(0);EP+0:6a006affff15 Html.Trojan.FakeAVIAP2M4-1;Engine:51-255,FileSize:2400000-2500000,IconGroup2:FAKEAV,Target:1;0;EP+0:68??????00e801000000c3c3 Win.Trojan.FakeDefrag-1;Engine:51-255,IconGroup2:DEFRAG,Target:1;0;EP+300:31??81f?ff0000000f8c??f?ffff Win.Trojan.FakeJava-1;Engine:51-255,Target:1;0&1;EP+0:8b2c082c088b4545908b454590;460069006c0065004400650073006300720069007000740069006f006e00000000004a00610076006100280054004d0029002000 Win.Trojan.FakeJava-2;Engine:51-255,IconGroup2:JAVA,Target:1;0;EP+0:3c??7402fcf9 Win.Trojan.Heuristic-786;Engine:51-255,IconGroup1:BROWSER,Target:1;0&(1=0);0:4d5a{60-300}50450000;0:4d5a{60-300}50450000????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????00000000 Win.Trojan.FakeSSH-1;Engine:51-255,IconGroup2:COLORS,Target:1;0;VI:4c006500670061006c0043006f007000790072006900670068007400000069005300530048002c002000320030003100 Win.Trojan.FakeAV-14041;Engine:51-255,IconGroup2:CTRLXY,Target:1;0&1&(2=0);VI:43006f006d00700061006e0079004e0061006d006500000000005400720065006e00640020004d0069006300;0:4d5a{60-300}50450000;0:4d5a{60-300}50450000????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????00000000 Win.Adware.Adinstall-1;Engine:51-255,Target:1;0&(1|2);EP+0:60be;*:500069006e00620061006c006c00200043006f00720070006f0072006100740069006f;*:040a141450696e62616c6c20436f72706f72617469 Win.Spyware.SpyEyes-223;Target:1;(0|1)&2&3&4&5&6&(7|8|9|10|11|12|13|14|15);6e74646c6c2e646c6c;4e54444c4c2e444c4c;52746c41646a75737450726976696c656765;4e7450726f746563745669727475616c4d656d6f7279;43726561746552656d6f7465546872656164;47657450726f6341646472657373;4f70656e50726f63657373;EP+0:60be00??4???8dbe00??f???57eb0b908a064688074701db75078b1e83eefc11db72edb80100000001db75078b1e83eefc11db11c001db73??75??8b1e83eefc11db7??????????????????????????????????????????????????????????????????1c9;EP+0:558bec81ec4c05000053565733db53ff155???400068???140005353ff15????40008945ecff153???40003db70000000f842b03000068030100008d85c5feffff5350889dc4feffffe8????????bf040100008d85c4feffff5750e8????????8b354???400083c414578d85b8fbffff5053ffd68d85c4feffff508d85b8fbffff50e8????????595985c00f85f6010000ff75ecff154???40008d45f8508d45fc50be58?640005668f???4000e8????????83c41084c00f84a40200000175fc8d45f0508d45f4505668f???4000e8????????83c41084c00f84830200008b7df403fe33c0884405c84083f82072f68b5df083c3e033f66a208d45c8508d043e;EP+0:558bec81ec??03000053565733??68240100008d85??feffff5?5089?d??feffffe8????????89?d??89?d??e8????????8d4dfc518d4d??5168????????68????????508945??c745fce0040000e8????????83c42085c00f84??????????75fc8b75??56e8????????595985c00f84????????????????????????505???????????04????????????????????????????????????????????????????????????????8?c???????????????????8b;EP+0:60be00??????8dbe00??fcff5789e58d9c2480c1ffff31c05039dc75fb46465368????????5783c3045368????????5683c3045350c7030300020090909090905557565383ec7c8b942490000000c744247400000000c6442473008bac249c0000008d420489442478b8010000000fb64a0289c3d3e389d949894c246c0fb64a01d3e048894424688b8424a80000000fb632c7450000000000c744246000000000c70000000000b80003000089742464c744245c01000000c744245801000000c744245401000000c7442450010000000fb64a0101f1d3e08d8836070000394c2474730e8????????6c700000483c002e2f68b9c249400000031ffc7442448ff;EP+0:60be00??4???8dbe00??f???57eb0b908a064688074701db75078b1e83eefc11db72edb80100000001db75078b1e83eefc11db11c001db73??75??8b1e83eefc11db7??????????????????????????????????????????????????????????????????1c9?????????????????????????????????????????????????????b1??????????????????????????????3e?????????????????????????????????????????????????????????????????????????????????????83;EP+0:558bec81ecac060000404890909090909090909090909090909090909090909090909090909090909090909090909090909090909090909090909090909090909090909090909090909090909090909090909090909090909090909090909090909090909040486a00ff155050400068005140006a006a00ff154c5040008945fcff15385040003db70000007505e9????????c685f0feffff0068030100006a008d85f1feffff50e8????????83c40c68040100008d85f0feffff50e8????????595968040100008d85e8fdffff506a00ff15485040008d85f0feffff508d85e8fdffff50e8????????595985c00f8559030000ff75fcff15445040008d85d8;EP+0:558bec81ec??03000053565733??68240100008d85??feffff5?5089?d??feffffe8????????89?d??89?d??e8????????8d4dfc518d4d??5168????????68????????508945??c745fce0040000e8????????83c42085c00f84??????????75fc8b75??56e8????????595985c00f84????????????????????????505???????????04????????????????????????????????????????????????????????????????8?c???????????????????8b;EP+0:558bec81ec4c05000053565733db53ff155???400068???140005353ff15????40008945ecff153???40003db70000000f842b03000068030100008d85c5feffff5350889dc4feffffe8????????bf040100008d85c4feffff5750e8????????8b354???400083c414578d85b8fbffff5053ffd68d85c4feffff508d85b8fbffff50e8????????595985c00f85f6010000ff75ecff154???40008d45f8508d45fc50be58?640005668f???4000e8????????83c41084c00f84a40200000175fc8d45f0508d45f4505668f???4000e8????????83c41084c00f84830200008b7df403fe33c0884405c84083f82072f68b5df083c3e033f66a208d45c8508d043e;EP+0:558bec81ec8?03000053565733??68240100008d858?feffff5?5089?d8?feffffe801002???89?d??89?d??e801001???8d4dfc518d4df?5168000031??68000031??508945??c745fce0040000e801000a5?83c42085c00f84??????????75fc8b75f?56e8010017??595985c00f84????????8d46046804010000505?8945????15000030048d45fc508d45c050680000315?680000315???75??89?dfce801000a5?83c41485c00f84????????8b??fc??????????????????????????????????????????????????????????59??????????????????????????????????????6a Win.Trojan.FakeAV-14042;Target:1;0&(1=0);460069006c0065004400650073006300720069007000740069006f006e00{0-16}44007200570065006200200046006f0072002000570069006e0064006f00770073002000{0-8}200032003000;43006f006d00700061006e0079004e0061006d006500{0-16}44006f00630074006f00720020005700650062002c0020004c00740064002e00 Win.Trojan.Adinstall-2;Engine:55-255,FileSize:100-10000000,Target:1;0&1;0:4d5a;*:0603550403141450696e62616c6c20436f72706f726174 Html.Trojan.GenericFakeAV-2;Engine:51-255,NumberOfSections:6-255,Target:1;0&1=0;43006f006d00700061006e0079004e0061006d00650000{0-8}53004f0046005400570049004e00;004d53564352 Win.Trojan.Generic-53;Target:1;0&1&2;43006f006d00700061006e0079004e0061006d00650000{0-8}53004f0046005400570049004e00;5550583000;5550583100 Win.Trojan.Generic-54;Target:1;0&1;43006f006d00700061006e0079004e0061006d006500000000004b0069006e00670073006f0066007400200043006f00720070006f0072006100740069006f;81ec8001000053555633db57895c2418c74424107091400033f6c644241420ff153070400053ff1578724000a3d43f4200538d4424346860010000505368e8f44100ff1554714000682c9240006820374200e89a270000ff15b4704000bf009042005057e88827 Html.Trojan.FakeAVBD-1;Engine:51-255,Target:1;0&1=0&(2|3)&4=0&5=0&6=0&7>1;VI:43006f006d00700061006e0079004e0061006d0065000000000042006900740044006500660065006e00640065007200200053002e0052002e004c00;004d535643(52|50);6b65726e656c3332;757365723332;006d6964617333322e646c6c00;004144564150493332;006d69646173636f6d6d2e646c6c00;100:2e64617461000000 Html.Trojan.FakeAVKS-1;Engine:51-255,Target:1;(0|1)&2;VI:49006e007400650072006e0061006c004e0061006d00650000004b0073005700650062005300680069006500;VI:4f0072006900670069006e0061006c00460069006c0065006e0061006d00650000006b007700730074007200610079002e006500;53006f006600740077006100720065005c004d006900630072006f0073006f00660074005c00570069006e0064006f00770073005c00430075007200720065006e007400560065007200730069006f006e005c00520075006e000000 Legacy.Trojan.Agent-1388596;Target:7;(0&1&2&3);*:22346435613930{3000-}2920207773687368656c6c2e72756e20;*:6372656174656f626a6563742822736372697074696e672e66696c6573797374656d6f626a6563742229;*:2e777269746520636872;*:6372656174656f626a6563742822777363726970742e7368656c6c2229 Win.Trojan.FakeAV-14043;Engine:51-255,FileSize:100000-10000000,IconGroup1:PDLC,NumberOfSections:4-255,Target:1;(0);S3+0:18f04a0040f04a0040f04a0044f04a0000000000000000000000000000000000 Win.Trojan.Resur-22;Engine:51-255,Target:1;0&1&2;EP+0:558bec6aff6800??????6884??????64a100000000506489250000000083ec585356578965e8ff1584??????33d28ad48915a8??????8bc881e1ff000000890da4??????c1e10803ca890da0??????c1e810a39c;*:33c06a003944240868001000000f94c050ff15c0?0????85c0a388?a????7436e893feffff83f803a38c?a????750d68f8030000e86711000059eb0a;*:68202000006a00ff3588?a????ff15dc?0????8bf085f60f840c Win.Spyware.Zbot-64718;Engine:51-255,Target:1;0&1&2&3&4&5;42006f007400490044003a00200025007300;6e007300730033002e0064006c006c00;6e00740064006c006c002e0064006c006c00;7300690067006e006f006e00730033002e00740078007400;53006500530068007500740064006f0077006e00500072006900760069006c00650067006500;73006f006600740077006100720065005c00620075006c006c0065007400700072006f006f006600200073006f00660074007700610072006500 Win.Spyware.Zbot-64719;Engine:51-255,IconGroup1:DOCUMENT,Target:1;0;EP+0:5781ec00??0000545f6a??57e8 Win.Downloader.Small-24781;Engine:51-255,FileSize:20000-30000,NumberOfSections:1-5,Target:1;0&1&2;S1+0:6f70656e;EP+0:5589e56aff68??40400068????400064ff35000000006489250000000083ec505356578965e86800000002e8a00b000059a3??504000e88503000085c075086a01e86a04000059c745fc00000000e86d;S1+0:657865 Win.Trojan.VB-73663;Engine:51-255,FileSize:150000-200000,NumberOfSections:1-4,Target:1;0&1;S0+96800:2a232cff1b04002a2328ff1b0f002a2324ff1b10002a2320ff1b11002a231cff1b12002a2318ff1b13002a2314ff1b0a002a4604fff55a000000070800040052322e006cff68ff64ff60ff5cff58ff54;S0+157600:2a2308ff1b0a002a46f8fef55a000000070800040052322e0060ff5cff58 Win.Trojan.VB-73664;Engine:51-255,FileSize:20000-70000,NumberOfSections:1-4,Target:1;0&1&2;*:78fff40f2b72fff4052b74ff0b280008002b70ff0b6d000400236cff2a2364ff;S0+5900:610000000200000074000000020000006c000000020000006f0000000200000070000000020000005c0000001462fbc9a522534cab63;*:3031320034367d23322e0000000006000000bc27400056423521 Win.Trojan.VB-73665;Engine:51-255,FileSize:200000-300000,NumberOfSections:1-3,Target:1;0&1&2;*:fb331cb704001af5420f00000708009400fc96f5b41500000708009400fcb000372758fff532000000f5670900000708009400fc96fdfe44ff0b64000c0046e4fef527;S0+241950:48fc2a2344fc0b5301000023ecf42a23e8f49408000c012afde708007c01320a0030ff48fc44fcecf4e8f40012f5041b00000708009400fc96fd00b0f4001004b0f42844ffcd0b5dfb33;S0+690:310000000050000000a5fbc21690603d408ae5a3a005af77dc000000000000000000000000000000000100000080000000000000000000000000000000000000000000000044010000000000000464 Win.Trojan.Patched-301;Engine:51-255,Target:1;(0|1|2|3|4|5|6|7|8|9|10|11);S7+0:837c240801750d60909ce80c0000009d505861905159e9fd000000558bec83ec385333c05657c745d847657450c745dc726f6341c745e064647265c745e4737300008945fc8945f86064a1300000008b;S5+0:837c240801750d60909ce80c0000009d505861905159e9fd000000558bec83ec385333c05657c745d847657450c745dc726f6341c745e064647265c745e4737300008945fc8945f86064a1300000008b;S4+0:837c240801750d60909ce80c0000009d505861905159e9fd000000558bec83ec385333c05657c745d847657450c745dc726f6341c745e064647265c745e4737300008945fc8945f86064a1300000008b;S7+10:e80f00000090906190424a90424ae91f01000090558bec83ec385333c05657c745d847657450c745dc726f6341c745e064647265c745e4737300008945fc8945f86064a1300000008b500c8b421c8b008b40088945fc;S7+13:e80c00000090619083c500e91f01000090558bec83ec385333c05657c745d847657450c745dc726f6341c745e064647265c745e4737300008945fc8945f86064a1300000008b500c8b421c8b008b40088945fc;S7+0:837c24080175108bed8be48bd2e80c0000008bc983c10090e91f01000090558bec83ec385333c05657c745d847657450c745dc726f6341c745e064647265c745e4737300008945fc8945f86064a1300000008b500c8b421c8b008b40088945fc;S4+0:837c24080175108bed8be48bd2e80c0000008bc983c10090e91f01000090558bec83ec385333c05657c745d847657450c745dc726f6341c745e064647265c745e4737300008945fc8945f86064a1300000008b500c8b421c8b008b40088945fc;S5+0:837c24080175108bed8be48bd2e80c0000008bc983c10090e91f01000090558bec83ec385333c05657c745d847657450c745dc726f6341c745e064647265c745e4737300008945fc8945f86064a1300000008b500c8b421c8b008b40088945fc;S5+10:e80f00000090906190424a90424ae91f01000090558bec83ec385333c05657c745d847657450c745dc726f6341c745e064647265c745e4737300008945fc8945f86064a1300000008b500c8b421c8b008b40088945fc;S4+10:e80f00000090906190424a90424ae91f01000090558bec83ec385333c05657c745d847657450c745dc726f6341c745e064647265c745e4737300008945fc8945f86064a1300000008b500c8b421c8b008b40088945fc;S4+13:e80c00000090619083c500e91f01000090558bec83ec385333c05657c745d847657450c745dc726f6341c745e064647265c745e4737300008945fc8945f86064a1300000008b500c8b421c8b008b40088945fc;S5+13:e80c00000090619083c500e91f01000090558bec83ec385333c05657c745d847657450c745dc726f6341c745e064647265c745e4737300008945fc8945f86064a1300000008b500c8b421c8b008b40088945fc Win.Worm.Ridnu-22;Engine:51-255,Target:1;0&1;EP+0:558bec6aff6868?34?0068?4??410064a1000000005064892500;*:b864190000e8?6??0000535556576a00ff15c8?04?008b35d0?04?008d8c247418000068000100005150ffd68d5424146804010000526a00ffd683c9ff8d7c241433c08d942418010000f2aef7d1 Win.Trojan.VB-73666;Engine:51-255,Target:1;0&1;*:36360070616365200000000006000000344140005642352136262a000000000000000000000000007e000000000000000000000000000a000904000000000000502a40005817400000f0;S0+28465:3a6cff5402f5965600000708000400fcb00032285cff5400f5556700000708000400fc96fc22044cff0abd000c00044cfff5643500 Win.Trojan.VB-73667;Engine:51-255,Target:1;0&1;*:35360053746172747500000000060000;S0+85979:3554ff000d3a64ffdd00fdf008001000000cfc6664fffde608007000000b6364fffde608006000000cfc6664fffde608008000000d3a64ff9c00fdf00800800000436c74ff Win.Trojan.VB-73668;Engine:51-255,Target:1;0&1&2;S0+189379:34ff0a970008000434fff58a0e00000708009400523534ff0010f5340000006c78ff9e54;S0+8340:4e004f004e00440067005400000000000c000c00000000000c0004040c00200000000000200004040c00080000000000080004043800;S0+53469:52001df53f0000000b6f0004004600fff51a1d00000708009400523500ff00 Win.Trojan.VB-73669;Engine:51-255,Target:1;0&1;S0+123588:ff0a00000c000444fffde6080020003554ff000d3a64ff9701fdf008006000000b6364fffde6080080000020f5000000002854ff320a0444ff0a00000c000444fffde6080040003554ff0020f5000000002854ff72110444ff0a00000c000444fffde6080000003554ff0020f5000000002854ff0d140444ff0a;*:35360034367d23322e0000000006000000bc2e40 Win.Trojan.VB-73670;Engine:51-255,Target:1;0&1&2;S0+187033:f800100470f82854ff7f325dfb331cad281ed02800100470f82854ff4e0e5dfb33;S0+140860:52353cff0012f5fc5100000708000400fc96fd007cfd0010047cfd2864ff4c065dfb331c5d091e93090010047cfd2864ff2e2a;S0+26647:520012286cff9831f5307f000007080004005200133a6cff3e Win.Trojan.VB-73671;Engine:51-255,Target:1;(0&1&2)|(3&4&5);S0+136134:63121e861200100444fb2864ff4f415dfb331c76121e861200100444fb2864ff65065dfb331c861200133a64ff4e;S0+70033:522fe0fd3554ff1e2209000e6c54fef539310000c71ceb0800070a030000001e2209000e6c54fef5f463;S0+884:f1618fa26722d946b17a54b7532c793200;S0+90496:9400fcb000133a58ff7301f5392200000708009400fcb0000af5070000007168ff0030f5280000000b3a00040023ccfe1b38002a2334fe6c70ff2a2330fe6c68ffe4f4fffe5d2002320600ccfe34fe30;S0+34468:285cff0000f5000000006c58ff522848ff;S0+702:3135003034367d23322e00 Win.Trojan.VB-73672;Engine:51-255,Target:1;0&1;*:50000000965027aa6e4f6c4eb7e07e;S0+149767:50ff4cff48ff44ff40ff3cff38ff34ff30ff2cff28ff24ff20ff1cff18ff14ff10ff0cff08ff04ff35c4fe1e59240002020d1b00001b01002a2378ff1b02002a2374ff1b03002a2370ff1b04002a236cff1b05002a2368ff1b06002a2364ff1b07002a2360ff1b08002a235cff1b09002a2358ff1b0a002a2354ff1b0b002a2350 Win.Trojan.Agent-1388597;Engine:51-255,Target:1;0&1;EP+25:555555555503?8ffd6555555555503?8ffd6555555555503?8ffd6555555555503?8ffd6555555555503?8ffd6555555555503?8ffd65555555555;EP+0:83ec0?535556 Win.Trojan.Relnek-6;Engine:51-255,Target:1;0&1;100:2e544f54000000000024;EP+0:558bec505251535657ba??????0?b800?0??00034308b9232300008d0401f03110d1ca48e2f88bc8ffe18bff Win.Trojan.Expiro-1777;Engine:51-255,NumberOfSections:2-200,Target:1;0&1&2&3;100:2e5550583000;EP+0:605589e583ec;EP+25:eb148b45fc;EP+30:8b45??3945fc72e4c745 Win.Downloader.106376-1;Engine:51-255,Target:1;0&1;EP+0:53555657;EP+10:55555555{-6}55555555{-6}55555555{-6}55555555 Win.Downloader.106380-1;Engine:51-255,FileSize:10000-28000,IconGroup1:DOCUMENT,NumberOfSections:1-5,Target:1;0;EP+0:83ec??5355565733 Pdf.Exploit.Agent-1388598;Engine:51-255,FileSize:4000-5000,Target:0;0&1&2;*:3e3e656e646f626a0d0a0d0a787265660d0a3020390d0a3030303030303030303020363535333520660d0a30303030303030303137203030303030206e0d0a30303030303033383237203030303030206e;14:6f626a0d0a3c3c2f4c656e6774682033??????2f46696c746572205b2f415343494938354465636f64652f41534349494865784465636f64652f466c6174654465636f64655d2f54797065202f456d62656464656446696c653e3e0d0a73747265616d0d0a32604e672d41526d5a2d322e414955414d5126243066316823322e65612c416e456b55334160;0:255044462d312e35 Win.Trojan.Defma-3;Engine:51-255,Target:0;0&1;0:cafebabe;*:e87e3c0000c744240cd82e0100c7442408e82e01008b159c45010089542404890424e85c3c0000c744241000000000c744240c0100000089442408a1e444010089442404a154470100890424e8323c0000a3c83001008b157041010089542404890424e81b3c0000a1c830 Win.Trojan.Patched-302;Engine:51-255,Target:1;(0|1|2|3|4|5);EP+0:8bf68bf6608bec83c4d0648b1d300000008b430c8b40148b008b008b40108945f48bc8be4000000056be003000005668003001006a0081c1819a0000ffd18945fc8b7c24ec897df0816df08ce2010081ef65;EP+0:8bff8bff608bec83c4d0b930000000648b31b80c0000008bd08b14328bd2b8140000008bc88b0c1151588bcf8b388bc7908b3f8bd7b9100000008b0c0a908bd18955f48bca53905bbe40;EP+0:8bf68bf6608bec83c4d0648b1d300000008b430c8b40148b008b008b40108945f48bc8be4000000056be003000005668003001006a0081c1f19a0000ffd18945fc8b7c24ec897df0816d;EP+0:90909090608bec83c4f0648b1d300000008b430c8b40148b008b008b40108945f46a40680030000068000001006a0005f19a0000ffd08945fce8000000005b895df0816d;EP+0:909090{200-400}446f63756d656e74735c5365727665725c686c702e6461;*:608bec83c4{200-400}446f63756d656e74735c5365727665725c686c702e6461 Legacy.Trojan.Agent-1388599;Engine:51-255,IconGroup1:DOCUMENT,NumberOfSections:5-5,Target:1;0|1;EP+0:5083?8;EP+0:5083?0 Win.Trojan.SMS-98;Engine:51-255,Target:1;0&1&(2=0);53656e64534d53*536576656e5a6970457874726163746f72*44656372797074696f6e;0:4d5a{60-300}50450000;0:4d5a{60-300}50450000????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????00000000 Win.Trojan.FakeSkype-1;Engine:51-255,IconGroup2:SKYPE,Target:1;0&(1=0);0:4d5a{60-300}50450000;0:4d5a{60-300}50450000????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????00000000 Win.Adware.EarnCash-1;Engine:51-255,Target:1;0;VI:43006f006d006d0065006e007400730000004500610072006e002000630061007300680020006f006e006c0069006e006500 Win.Trojan.Crypted-298;Engine:51-255,Target:1;0&1;EP+0:9ce9????faff*9c8944240460881c249c0f94c0;496e7465726e65744f70656e Win.Trojan.BAT-115;Engine:51-255,Target:1;0&(1>5);64656c20222573797374656d726f6f74255c73797374656d33325c647269766572735c6574635c686f73747322;6563686f20{10-30}2573797374656d726f6f74255c73797374656d33325c647269766572735c6574635c686f737473 Win.Trojan.Generic-55;Engine:51-255,IconGroup2:BANKER,Target:1;0|1;555058300000*5550583100000000;EP+0:60be00????008dbe00????ff5783cdffeb109090909090908a064688074701db75078b1e83eefc11db72edb801000000 Win.Trojan.MacOSX-2;Engine:51-255,Target:9;(0&1&2);6c6f61642074726f6a616e200d002f746d702f686f7374;2f746d702f7570647464617461;2f646c6572346f7378 Win.Trojan.Kazy-8726;Engine:51-255,Target:4;(0&1&2);425741464d4158774257414555415567425441456b415477424f414638415351424f414559415477414141414141765154762f67414141514141414163;7941474541644142704147384162674141414141416367416c4141454152674270414777415a514245414755416377426a414849416151427741;4146514163674268414734416377427341474541644142704147384162674141414141414351546b Win.Trojan.Jorik-10689;Engine:51-255,Target:1;(0&1&2);443a5c457370656a6f616d2e706462;476f746d6f6c6b67;646f746e6c6a646f6f6e67 Win.Trojan.BlackHol-1;Engine:51-255,Target:9;(0&1&2);7761726e737472656966656e5f67656c625f37333438315f7468756d62;697369676874766964656f;46696c6542726f7773657257696e646f772e7463706c697374 Win.Trojan.BlackHol-2;Engine:51-255,Target:9;(0&1&2);726d202d72202f4170706c69636174696f6e732f2e4a617661557064617465722f2e446174612f2e69736967687463617074757265;4175737363686e656964656e;4b6f70696572656e Pdf.Exploit.Agent-1388600;Engine:51-255,Target:0;(0&1);2f55524920286d61696c746f3a;63616c632e657865222e636d64 Win.Adware.MyWebSearch-4;Engine:51-255,Target:1;(0&1&2);453a5c4275696c64735c7676657072696b;4d6f7a696c6c612f342e302028436f6d70617469626c653b2050696e6729;4d696e64737061726b20496e746572616374697665204e6574776f726b Win.Trojan.Dishigy-5;Engine:51-255,Target:1;(0&1&2);4d6f7a696c6c612f342e302028636f6d70617469626c653b2053796e6170736529;4f706572612f392e303020285769693b20553b203b20313033382d35383b205769692053686f70204368616e6e656c2f312e303b20656e29;687474703a2f2f616e656b646f742e7275 Win.Adware.MyWebSearch-5;Engine:51-255,Target:1;(0&1&2);687474703a2f2f68656c70696e742e6d797765627365617263682e636f6d2f696e746c696e666f2f707269766163792f707269766163792e6a68746d;4d792057656220536561726368;4d6f7a696c6c612f342e302028436f6d70617469626c653b20436f75706f6e416c6572745f32704549496e7374616c6c657229 Win.Adware.MyWebSearch-6;Engine:51-255,Target:1;(0&1&2);4d792057656220536561726368;4d795765625365617263683a;536f6674776172655c4d79576562536561726368 Win.Trojan.CVE_2011_1983-1;Engine:51-255,Target:0;((0&1)|(1&0));3c773a73647450723e{-100}3c773a626472{-100}3c2f773a73647450723e;3c773a736474456e6450723e{-100}3c773a76616e6973683e{-100}3c2f773a736474456e6450723e Legacy.Trojan.Agent-1388601;Engine:51-255,Target:3;(0&2&3&4)|(1&2&3&4);36353939363230302d336238372d313164342d613231662d303065303239313839383236;544c6973742e544c6973742e36;736176656461746128;2e2e;293b Legacy.Trojan.Agent-1388602;Engine:51-255,Target:3;(0&2&3&4)|(1&2&3&4);61336643313730302d393234432d313164352d386665352d303030346143643834366561;544c6973742e544c6973742e37;736176656461746128;2e2e;293b Legacy.Trojan.Agent-1388603;Engine:51-255,Target:3;(0&2&3&4)|(1&2&3&4);39356438356437372d623230302d343061342d626636412d393939653962316433623236;544c6973742e544c6973742e38;736176656461746128;2e2e;293b Legacy.Trojan.Agent-1388604;Engine:51-255,Target:3;0&1;303437353030332d373734302d313164312d626463332d303032306166396638653665;7365746465766e616d6573 Win.Trojan.cve_2011_2657-1;Engine:51-255,Target:3;(0&2)|(1&2);6c61756e636868656c702e68656c706c61756e63686572;37613735386439342d653930302d313164352d383436372d303062306430323362323032;6c61756e636870726f63657373 Win.Trojan.Neraweq-1;Engine:51-255,Target:1;((0|1|2)&3);3b70617373776f72643d00003b757365723d00003b706f72743d00003b7365727665723d;50006100730073000000000055007300650072000000000050006f00720074000000000048006f00730074;700061007300730077006f00720064000000000075007300650072006e0061006d0065000000000068006f00730074;63006800650063006b005f00730079007300740065006d002e00700068007000000000002a0000004d006f007a0069006c006c0061002f0035002e003000000050004f00530054 Win.Trojan.Stegae-1;Engine:51-255,Target:1;((0|1)&2);7777772e646e612d646961676e6f7374696b2e6465;2f62636177322f676174652e706870;5a3a5c636f64655c737465616C5C52656C656173655c737465616c2e706462 Win.Trojan.CVE_2011_3544-9;Engine:51-255,Target:0;0&1&2&3;0:504b0304;4167656e744c61756e636865722e636c617373;5268696e6f4578706c6f69742e636c617373;6167656e742e657865 Win.Trojan.CVE_2011_3544-10;Engine:51-255,Target:0;0&1&2&3;0:504b0304;6d65746173706c6f69742f5061796c6f61642e636c617373;4578706c6f69742e636c617373;6d65746173706c6f69742e646174 Win.Trojan.Genome-10875;Engine:51-255,Target:1;(0|1);486172644355702E657865;486172644355702E696478 Win.Trojan.Injector-14976;Engine:51-255,Target:0;(0&1);5472656e64205061636b6574204c61676f6f6e205368616d65204c65617374;4861756c7320417072696c20506f73652047616e6773205275667573204372656570 Win.Trojan.Injector-14977;Engine:51-255,Target:0;(0&1);426f736f6d2047696720526f616368205461756e7420323030312d32303037;53636f757420446570746820596f6b6520526f6f6b696520446f677320536d7567 Html.Trojan.IRCZapchast-29;Engine:51-255,Target:0;0&1&2&3&4&5&6;*:5b6d6972635d;*:6e373d302c302c302c302c302c302c312c302c302c312c312c302c302c312c312c302c312c37302c302c36312c302c312c302c302c302c302c312c302c302c302c302c302c312c31;*:6e363d302c302c31322c312c312c312c312c312c312c312c302c312c312c302c302c302c312c302c302c312c302c302c3130302c312c312c302c302c312c302c312c312c302c302c31;*:6e353d312c312c312c312c312c312c312c312c312c312c363636372c302c302c302c302c302c312c302c3630302c33302c31302c302c302c32342c302c302c312c383139322c312c312c302c32352c30;*:6e343d302c302c312c302c302c332c393939392c302c302c312c312c302c313032342c302c312c3939392c36312c302c302c302c322c302c302c322c312c353030302c312c312c302c302c312c302c312c31;*:6e333d353030302c302c302c302c312c302c312c302c302c312c302c312c302c302c312c312c312c312c302c312c302c302c312c302c312c302c302c31352c302c302c312c332c3138302c30;*:6e323d302c302c302c312c312c312c312c312c302c36302c3132302c302c302c312c302c302c312c312c312c3132302c32302c31302c302c312c312c302c312c312c302c312c302c302c30 Win.Trojan.Zusy-1013;Engine:51-255,Target:1;(0&(1|2));69006e007300650072007400200069006e0074006f00200063006c00690065006e00740065007300310020002800440045005300430052004900430041004f0029002000760061006c007500650073;5c0053006f006600740077006100720065005c004d006900630072006f0073006f00660074005c00570069006e0064006f00770073005c00430075007200720065006e007400560065007200730069006f006e005c00520075006e0000000000b0040200ffffffff0500000057006f007200640032000000558bec83c4f0535633c9894df0894df48955f88945fc8b45;43003a005c004100720071007500690076006f0073002000640065002000700072006f006700720061006d00610073005c0043006f006400650047006500610072005c005200410044002000530074007500640069006f005c0036002e0030005c006c00690062005c007a0065006f00730037005c007300720063005c006400620063005c005a0044006200630049006e00740065007200620061007300650036005500740069006c0073 Win.Trojan.CVE_2011_3401-1;Engine:51-255,Target:0;0&1&2;3026b2758e66cf11a6d900aa0062ce6c;a0c5c4c449002b4e98fb9537f6ce516d;56616c6902000000880000000000000015000000000000000300000000000000ffffff7f Andr.Trojan.SmsSend-10;Engine:51-255,Target:0;(0&1);4368616e6b2074455874206e6f7420666f756e6420696e20706e67;28665f2b77716c666834 Win.Trojan.Msupdater-1;Engine:51-255,Target:1;(0&1);6d73757064617465722e657865;4641564f52495445532e444154 Win.Trojan.CVE_2012_0754-4;Engine:51-255,Target:0;(0|1|2|3|4|5|6|7|8|9|10|11|12|13|14)&(15|16|17|18|19|20|21|22|23|24|25|26|27|28);4:6d6f6f76;4:66747970;4:6d646174;4:66726565;4:7064696e;4:6d6f6f66;4:6d667261;4:736b6970;4:6a756e6b;4:77696465;4:706e6f74;4:70696374;4:6d657461;4:6d65636f;4:75756964;000000007469746c00;000000017469746c00;000000027469746c00;000000037469746c00;000000047469746c00;000000057469746c00;000000067469746c00;000000077469746c00;000000087469746c00;000000097469746c00;0000000a7469746c00;0000000b7469746c00;0000000c7469746c00;0000000d7469746c00 Win.Trojan.CVE_2012_0754-5;Engine:51-255,Target:0;(0|1|2|3|4|5|6|7|8|9|10|11|12|13|14)&(15|16|17|18|19|20|21|22|23|24|25|26|27|28);4:6d6f6f76;4:66747970;4:6d646174;4:66726565;4:7064696e;4:6d6f6f66;4:6d667261;4:736b6970;4:6a756e6b;4:77696465;4:706e6f74;4:70696374;4:6d657461;4:6d65636f;4:75756964;000000006473637000;000000016473637000;000000026473637000;000000036473637000;000000046473637000;000000056473637000;000000066473637000;000000076473637000;000000086473637000;000000096473637000;0000000a6473637000;0000000b6473637000;0000000c6473637000;0000000d6473637000 Win.Trojan.Saeeka-1;Engine:51-255,Target:1;(0&1&2&3&4&5&6);536133656b61;416e746953616e64626f786965;416e74694d6341666565;416e7469436c616d4156;416e74694e6f72746f6e;416e74694b6173706572736b79;416e74694f66666963655363616e Win.Trojan.Warezov-330;Engine:51-255,Target:1;(0&1);687474703a2f2f70726f74656374796f75727063;25735c70736325642e646174 Win.Trojan.CVE_2012_0768-4;Engine:51-255,Target:0;0&1;696d706f727420666c6173682e67656f6d2e2a;6e6577{-10}737461676533642829 Win.Trojan.Autorun-21579;Engine:51-255,Target:1;((0|1)&2);496e7374616c6c2e657865;53657276696365732e657865;23234342332323 Win.Trojan.CVE_2006_5857-1;Engine:51-255,HanderType:CL_TYPE_PDF,Target:0;(0)&(1);909090e8000000005b9066c703ebfe;5249434eb941523037 Win.Trojan.Shell-410;Engine:51-255,Target:3;0&1&2&3&4;687474703A2F2F7777772E696E66656B74696F6E67726F75702E61732E726F2F657870;3C3F706870;706F7369785F6765747569642829;706F7369785F67657465756964;706F7369785F676574676964 Win.Trojan.Trojan-1080;Engine:51-255,Target:0;0&1&2&3;69662866756E6374696F6E5F657869737473289265786563922929;656C736569662866756E6374696F6E5F65786973747328927368656C6C5F65786563922929;656C736569662866756E6374696F6E5F657869737473289273797374656D922929;656C736569662866756E6374696F6E5F65786973747328927061737374687275922929 Win.Trojan.Shell-411;Engine:51-255,Target:3;0&1&(2|3);6A616865656D5F7461626C65;657865{-5}676363{-5}2D6F;657865{-5}63686D6F64{-5}373737;657865{-5}63686D6F64{-5}2B78 Win.Trojan.Shell-412;Engine:51-255,Target:3;0&1&2&3;6D6F6469667920627920616C6F6E6520616E6420733965637472756D;616C6F6E652073797374656D;696E695F6765742827736166655F6D6F64655F657865635F6469722729;736574736F636B6F707428732C20736F6C5F736F636B65742C20736F5F7265757365616464722C2031293B Win.Trojan.Pasmu-203;Engine:51-255,Target:0;0&1&2&3&4&5;57535F465450;536D617274465450;5365637572654658;7763785F667470;61626532383639662D396234372D346364392D613335382D633232393034646261376637;2D2D2D2D2D2D2D2D2D2D58585858585858585858585858585858585858585858 Win.Trojan.Sasfis-4041;Engine:51-255,Target:0;(0&1&2);78616f397a7634736334727a6331357070726b623030727765376f3331;726b623030727765376f3331;78616f397a7634736334727a6331357070726b62 Win.Trojan.HackerTool-1;Engine:51-255,Target:3;0&1&2&3;6B696E6764656661636572;63777368656C6C64756D706572;245F706F73745B27696E66336374275D;7065726C206C6F67736572617365722E706C Win.Trojan.HackerTool-2;Engine:51-255,Target:3;0&1&(2|3|4)&(5|6);70697863686572;246F776E65725B2272656164225D203D2028246D6F64652026;6379626572207368656C6C;6379626572206C6F72647320636F6D6D756E697479;687474703A2F2F7777772E63796265726C6F7264732E6E6574;2461355C6E246233335C6E246338375C6E246432335C6E246530395C6E246632335C6E246733325C6E24683635;6A6F686E2E6261726B657234343640676D61696C2E636F6D Win.Trojan.HackerTool-3;Engine:51-255,Target:7;0&1&2&3;3C3F706870;247831633D225C7836345C3135315C3136336B5C3134365C3136325C313435655C7837335C3136305C7836315C7836335C783635223B;676C6F62616C20247831632C247831642C247831652C247831662C247832302C247832312C247832322C247832332C247832342C247832353B;6563686F20225C783639645C30373220247830663C5C3134325C7837323E223B Html.Trojan.Iframe-113;Engine:51-255,Target:7;0&1&2&3;6561737465722D616E642D666F72642D7365617263682D726573756C7473;7275737369616E6261736564206372696D696E616C206672617465726E697479;666F726420626C61636B20686174;6E73322E6C6F61642D617263686976652D61762D70726F2E636F6D Win.Trojan.Shell-413;Engine:51-255,Target:7;0&1&2&3&4;3C3F706870;6572726F725F7265706F7274696E67283029;7365745F74696D655F6C696D6974283029;6B6574656B393040676D61696C2E636F6D;6576616C28677A696E666C617465286261736536345F6465636F6465 Win.Trojan.Flooder-352;Engine:51-255,Target:3;0&(1|2)&((3&(5|6))|(4&(5|6)));666C6F6F64;666F72{-100}636872286D745F72616E6428312C3235362929;7768696C65{-100}636872286D745F72616E6428312C3235362929;666F72{-100}66736F636B6F70656E;7768696C65{-100}66736F636B6F70656E;7564703A2F2F{-100}6D745F72616E6428302C3630303029;7463703A2F2F Win.Trojan.Shell-414;Engine:51-255,Target:7;0&1&2&3;3C3F706870;6361685F626167757A;797564686940696E646F6E65736961696E646F6E657369612E636F6D;5B20636F6E66696720626F74205D Win.Trojan.Shell-415;Engine:51-255,Target:3;0&1&2&3;656D7065726F72206861636B696E67207465616D;6469726563746F72793A;64697665207368656C6C;646F63756D656E742E7368656C6C2E636F6D6D616E642E76616C75653D636F6D6D616E645F686973745B63757272656E745F6C696E655D3B Win.Trojan.Shell-416;Engine:51-255,Target:3;0&1&2&3;7361666530766572;627970617373206B756C6C616EFD6D3A;6576696C6330646572;636174202F6574632F Win.Trojan.Shell-417;Engine:51-255,Target:0;0&(1|2)&3&(4|5)&(6|7|8);706870;467832394944;465832395348;4665654C{-6}436F4D7A;406765746D79756964;406765746D79676964;7368656C6C5F65786563;4073797374656D;7061737374687275 Win.Worm.Expichu-1;Engine:51-255,Target:1;(0&1&2);346538306677376638377765306638377765306630776566796f7566;6c6f766571;6675636b796f Win.Trojan.B-466;Engine:51-255,Target:0;(0&1);3462346632616331323737626164383163376337626666643463386530326436;3039396166353366363031353332646264333165306561393966666465623634 Win.Exploit.CVE_2009_2502-1;Engine:51-255,HanderType:CL_TYPE_GRAPHICS,Target:0;(0&1&(2|3)&4&5);49492a00;0100010001000100;020103000400000016010000;02010300040000000a010000;0601030001000000050000;2DCD73DD174DD575DD91357B67500815 Win.Trojan.Shell-418;Engine:51-255,Target:0;0&1&2&3;706870;77616C6B696E676D6F6E6579;6576616C28677A696E666C6174652862;6D643570617373 Win.Trojan.Shell-419;Engine:51-255,Target:0;0&1&2&3&4;537472696e672e66726f6d43686172436f646528632e736c69636528312c202d312929;6170706c79{-7}756e657363617065;634f4b28756e657363617065286c58522848292e7265706c616365282f5b5c305d2b242f2c20222229;4d6174682e6365696c;746869732e746f537472696e6728292e7265706c616365282f5b5c305c745c6e5c765c665c725c786130215d2f672c202222293b Win.Trojan.IRCBot-4261;Engine:51-255,Target:7;(0&1&2);636c6173732070626f74207b;626f742d3e737461727428293b;626f74203d206e65772070626f743b Win.Trojan.C99-20;Engine:51-255,Target:7;(0&1&2);2237703170652b6f347371636d66723535;2b70767677706a736b6563776c676e68666866223b;406576616c28677a696e666c617465286261736536345f6465636f646528 Win.Trojan.C99-21;Engine:51-255,Target:3;(0&1&2&3&4&5&6&7&8&9&10&11&12&13&14&15&16&17&18&19&20&21&22&23&24&25&26&27&28&29&30&31&32&33&34&35&36&37&38&39&40&41);66756e6374696f6e;6339395f627566665f7072657061726528;66756e6374696f6e;6339396673656172636828;66756e6374696f6e;6339396674706272757465636865636b28;66756e6374696f6e;633939676574736f7572636528;66756e6374696f6e;6339395f736573735f70757428;66756e6374696f6e;63393973686578697428;66756e6374696f6e;63393973685f67657475706461746528;66756e6374696f6e;66735f636f70795f64697228;66756e6374696f6e;66735f636f70795f6f626a28;66756e6374696f6e;66735f6d6f76655f64697228;66756e6374696f6e;66735f6d6f76655f6f626a28;66756e6374696f6e;66735f726d64697228;66756e6374696f6e;66735f726d6f626a28;66756e6374696f6e;746573746375726c28;66756e6374696f6e;74657374666574636828;66756e6374696f6e;746573746d7373716c28;66756e6374696f6e;746573746d7973716c28;66756e6374696f6e;746573746f7261636c6528;66756e6374696f6e;746573747065726c28;66756e6374696f6e;74657374706f737467726573716c28;66756e6374696f6e;746573747767657428 Win.Trojan.C99-22;Engine:51-255,Target:7;(0&1&2);6576616c28677a696e666c617465286261736536345f6465636f646528;37703135772b6d36306a69612f6a2f706d392f626e77666f777863796562616d3472786e677762;667837376472686d64626961786e75777477647778352f2f67773d3d Php.Trojan.C99Shell-6;Engine:51-255,Target:7;(0&1&2);6576616c28677a696e666c617465286261736536345f6465636f646528;3762333566397069306a6a38632f627a326639623078686d7a62687a32753538786d366b777a7932;38726e6e6972316e6f6662717065626934736d69647a6b66796c342f2f6e383d Win.Trojan.IRCbot-50;Engine:51-255,Target:0;(0|1|2);6b64476870637941745069427a5a57356b4b434a636544417a5848677a4d545a4362335167624739685a43427062694277636d396e636d567a6379497349485279645755704f;523061476c7a4943302b49484e6c626d516f496c78344d444e6365444d784e6b4a76644342736232466b49476c7549484279623264795a584e7a4969776764484a315a536b37;4a48526f61584d674c543467633256755a436769584867774d3178344d7a4532516d393049477876595751676157346763484a765a334a6c63334d694c434230636e566c4b54 Win.Trojan.Trojan-1081;Engine:51-255,Target:0;(0|1|2);6c62484e6c6157596f4a47453950536476596c396e656d6868626d52735a58496e4b574a795a5746724f3256736332556b6331746450574679636d46354b4352685054306e5a47566d59585673644342766458527764585167614746755a47786c6369632f5a6d4673633255364a4745704f325a766369676b6154316a623356756443676b63796b744d54736b615434394d44736b615330744b58736b6331736b615631624d56303962324a665a32563058324e76626e526c626e527a4b436b3762324a665a57356b58324e735a5746754b436b3766;5673633256705a69676b595430394a32396958326436614746755a47786c63696370596e4a6c595773375a57787a5a53527a5731303959584a7959586b6f4a4745395053646b5a575a686457783049473931644842316443426f5957356b624756794a7a396d5957787a5a546f6b59536b375a6d39794b43527050574e76645735304b43527a4b5330784f795270506a30774f7952704c5330706579527a577952705856737858543176596c396e5a585266593239756447567564484d6f4b547476596c396c626d52665932786c5957346f4b547439;5a57787a5a576c6d4b4352685054306e62324a665a33706f5957356b624756794a796c69636d5668617a746c62484e6c4a484e6258543168636e4a686553676b595430394a32526c5a6d463162485167623356306348563049476868626d52735a58496e50325a6862484e6c4f6952684b54746d6233496f4a476b3959323931626e516f4a484d704c5445374a476b2b505441374a476b744c536c374a484e624a476c64577a4664505739695832646c6446396a623235305a573530637967704f323969583256755a46396a62475668626967704f33 Win.Trojan.Shell-420;Engine:51-255,Target:7;0&1&2;3C3F706870;766F7063726577;6576616C28677A696E666C617465287374725F726F743133286261736536345F6465636F6465 Win.Trojan.Shell-421;Engine:51-255,Target:3;0&1&(2|3)&4&(5|(6&7&8&9&10));3C3F706870;7072697638;736F716F72;73717368656C6C;6261736536345F656E636F646528677A756E636F6D7072657373286261736536345F6465636F6465;656261636B646F6F72;66756E6374696F6E5F657869737473;65786563;7368656C6C5F65786563;73797374656D;7061737374687275 Win.Trojan.Shell-422;Engine:51-255,Target:0;0&1&2&3&4;3C3F706870;69676E6F72655F757365725F61626F72742854525545293B;247073697A65203D20363530303030303B;66736F636B6F70656E28227564703A2F2F246970222C206D745F72616E6428312C363530303029;6966202874696D652829202D202474696D6569203E20247365637329 Win.Trojan.Shell-423;Engine:51-255,Target:0;0&1&2;3C3F706870;6572726F725F7265706F7274696E672830293B0D0A247268733D223750313473364E4C6B69434B66723575467638684F71624F63645A45615149536B6B4E79534A336D;6576616C28677A696E666C617465287374725F726F743133286261736536345F6465636F64652824726873292929293B0D0A3F3E Win.Trojan.Shell-424;Engine:51-255,Target:3;0&1&(2|3)&(4|8)&((5&(6|7))|(9&(10|11)));3C3F706870;696E646F6E657369616E636F646572;7072656461746F72;70687020776562207368656C6C;66756E6374696F6E20666C6F6F646572;66756E6374696F6E206674705F6272757465;6674705F7573657273;6674705F706173737764;66756E6374696F6E207370616D6D6572;6D64355F6272757465;2464696374;64696374696F6E6172795F66696C65 Win.Trojan.Shell-425;Engine:51-255,Target:7;0&1&2&3;3C3F706870;776562207368656C6C206279206F7262;666F722824693D7374726C656E28246F292D312C24653D27273B24693E3D303B2D2D24692924652E3D246F5B24695D;6576616C28677A696E666C617465286261736536345F6465636F6465 Win.Trojan.Suspect-35;Engine:51-255,FileSize:200000-800000,IconGroup1:SMAFO,NumberOfSections:4-255,Target:1;0;0:4d5a Win.Trojan.Script-43;Engine:51-255,Target:3;(0|1);636C61737369643D{-10}636C7369643A32656265313430362D626530652D343465362D616531302D323437613063356165646366{-200}2E6765746F626A65637428;6E657720616374697665786F626A65637428226D76742E6D7674636F6E74726F6C{-200}2E6765746F626A65637428 Win.Exploit.CVE_2012_1709-1;Engine:51-255,Target:3;(0|1|2|3);6E6577616374697665786F626A65637428{-2}636169726F2E73636263726F70726F6A656374{-100}73617665{-50}3A5C;6E6577616374697665786F626A65637428{-2}636169726F2E73636263726F70726F6A656374{-100}73617665{-50}2E2E;636C61737369643D{-2}35336366343135652D316138302D313164332D386536332D303061306339396365353433{-100}73617665{-50}3A5C;636C61737369643D{-2}35336366343135652D316138302D313164332D386536332D303061306339396365353433{-100}73617665{-50}2E2E Win.Trojan.CVE_2004_1896-1;Engine:51-255,Target:0;(0&(1=0));0:457874656e646564204d6f64756c653a20;0:457874656e646564204d6f64756c653a20????????????????????????????????????????1a Win.Exploit.CVE_2010_3333-6;Engine:51-255,Target:0;(0&1);6d6f63726f736f6674206f666669636520776f7264204d736665646974;70467261676d656e7473 Win.Exploit.CVE_2010_3333-7;Engine:51-255,Target:0;(0&1);50467261676d656e7453;363b333b3131313131313131 Win.Exploit.CVE_2012_1873-1;Engine:51-255,Target:3;(0&(1|2|3)&4&5&6);687474702d65717569763d22782d75612d636f6d70617469626c6522;636f6e74656e743d2269653d3922;636f6e74656e743d2269653d656d756c61746569653922;636f6e74656e743d2269653d6564676522;7061796c6f61643d225c30223b;726566726573687061796c6f61642829;6576656e742e646174612e7265706c616365282f5c302f672c2222293b Win.Exploit.CVE_2012_1873-2;Engine:51-255,Target:3;(0&(1|2|3)&(4|7)&5&6);687474702d65717569763d22782d75612d636f6d70617469626c6522;636f6e74656e743d2269653d3922;636f6e74656e743d2269653d656d756c61746569653922;636f6e74656e743d2269653d6564676522;7061796c6f61643d225c30223b;726566726573687061796c6f61642829;6576656e742e646174612e7265706c616365282f5c302f672c2222293b;2e706f73746d65737361676528*5c30*293b Win.Exploit.CVE_2012_1889-1;Engine:51-255,Target:3;((0|1|2|3|4)&5);66366439306631312d396337332d313164332d623332652d303063303466393930626234;66353037386633322d633535312d313164332d383962392d303030306638316665323231;38386439363963302d663139322d313164342d613635662d303034303936333235316535;38386439363965352d663139322d313164342d613635662d303034303936333235316535;38386439366130352d663139322d313164342d613635662d303034303936333235316535;2e646566696e6974696f6e28[0-10]30 Win.Exploit.CVE_2012_1889-2;Engine:51-255,Target:3;((0|1|2|3|4)&5);66366439306631312d396337332d313164332d623332652d303063303466393930626234;66353037386633322d633535312d313164332d383962392d303030306638316665323231;38386439363963302d663139322d313164342d613635662d303034303936333235316535;38386439363965352d663139322d313164342d613635662d303034303936333235316535;38386439366130352d663139322d313164342d613635662d303034303936333235316535;2e646566696e6974696f6e28[0-10]31 Win.Exploit.CVE_2012_1889-3;Engine:51-255,Target:3;((0|1|2|3|4)&5);66366439306631312d396337332d313164332d623332652d303063303466393930626234;66353037386633322d633535312d313164332d383962392d303030306638316665323231;38386439363963302d663139322d313164342d613635662d303034303936333235316535;38386439363965352d663139322d313164342d613635662d303034303936333235316535;38386439366130352d663139322d313164342d613635662d303034303936333235316535;2e646566696e6974696f6e28[0-10]32 Win.Exploit.CVE_2012_1889-4;Engine:51-255,Target:3;((0|1|2|3|4)&5);66366439306631312d396337332d313164332d623332652d303063303466393930626234;66353037386633322d633535312d313164332d383962392d303030306638316665323231;38386439363963302d663139322d313164342d613635662d303034303936333235316535;38386439363965352d663139322d313164342d613635662d303034303936333235316535;38386439366130352d663139322d313164342d613635662d303034303936333235316535;2e646566696e6974696f6e28[0-10]33 Win.Exploit.CVE_2012_1889-5;Engine:51-255,Target:3;((0|1|2|3|4)&5);66366439306631312d396337332d313164332d623332652d303063303466393930626234;66353037386633322d633535312d313164332d383962392d303030306638316665323231;38386439363963302d663139322d313164342d613635662d303034303936333235316535;38386439363965352d663139322d313164342d613635662d303034303936333235316535;38386439366130352d663139322d313164342d613635662d303034303936333235316535;2e646566696e6974696f6e28[0-10]34 Win.Exploit.CVE_2012_1889-6;Engine:51-255,Target:3;((0|1|2|3|4)&5);66366439306631312d396337332d313164332d623332652d303063303466393930626234;66353037386633322d633535312d313164332d383962392d303030306638316665323231;38386439363963302d663139322d313164342d613635662d303034303936333235316535;38386439363965352d663139322d313164342d613635662d303034303936333235316535;38386439366130352d663139322d313164342d613635662d303034303936333235316535;2e646566696e6974696f6e28[0-10]35 Win.Exploit.CVE_2012_1889-7;Engine:51-255,Target:3;((0|1|2|3|4)&5);66366439306631312d396337332d313164332d623332652d303063303466393930626234;66353037386633322d633535312d313164332d383962392d303030306638316665323231;38386439363963302d663139322d313164342d613635662d303034303936333235316535;38386439363965352d663139322d313164342d613635662d303034303936333235316535;38386439366130352d663139322d313164342d613635662d303034303936333235316535;2e646566696e6974696f6e28[0-10]36 Win.Exploit.CVE_2012_1889-8;Engine:51-255,Target:3;((0|1|2|3|4)&5);66366439306631312d396337332d313164332d623332652d303063303466393930626234;66353037386633322d633535312d313164332d383962392d303030306638316665323231;38386439363963302d663139322d313164342d613635662d303034303936333235316535;38386439363965352d663139322d313164342d613635662d303034303936333235316535;38386439366130352d663139322d313164342d613635662d303034303936333235316535;2e646566696e6974696f6e28[0-10]37 Win.Exploit.CVE_2012_1889-9;Engine:51-255,Target:3;((0|1|2|3|4)&5);66366439306631312d396337332d313164332d623332652d303063303466393930626234;66353037386633322d633535312d313164332d383962392d303030306638316665323231;38386439363963302d663139322d313164342d613635662d303034303936333235316535;38386439363965352d663139322d313164342d613635662d303034303936333235316535;38386439366130352d663139322d313164342d613635662d303034303936333235316535;2e646566696e6974696f6e28[0-10]38 Win.Exploit.CVE_2012_1889-10;Engine:51-255,Target:3;((0|1|2|3|4)&5);66366439306631312d396337332d313164332d623332652d303063303466393930626234;66353037386633322d633535312d313164332d383962392d303030306638316665323231;38386439363963302d663139322d313164342d613635662d303034303936333235316535;38386439363965352d663139322d313164342d613635662d303034303936333235316535;38386439366130352d663139322d313164342d613635662d303034303936333235316535;2e646566696e6974696f6e28[0-10]39 Win.Virus.Expiro-1778;Engine:51-255,Target:1;(0&1&2)|3|4|5;EP+4:53545556;EP+0:5051;100:405041434b0000;EP+0:505190529053545556575589e583ec74c745fc09000000c745f804000000bb09000000c745f00b000000bf0a000000c745ec????0000e91f02000089d80345f883e80d8945d4e964010000c745cc????????ebe78145f4????0000ebeec745c4;EP+0:50515253545556575589e583ec645356578365fc00c745f004000000bb0d000000bf0a000000c745ec0700000089d801d883e81a8945c0eb158145c8????0000e9c6010000c745bc72??????eb0cc745c8????????e9d2010000c745e800??????89d883e80a8945cc8b45c43945cc73168b45cc0345c80fb6100fb64dc031ca;EP+0:505190529053545556575589e583ec6cc745f40e000000c745f8040000008365fc00c745bc????00008b45bc8945ece9ed000000c745cc????????e91c0200008b45fc89c201c28955d48145ec????0000ff4dcceb678b45fc0345f483e80b89 Win.Trojan.B-467;Engine:51-255,Target:1;(0&1);3132372e302e302e31*7368617374612d7272732e73796d616e7465632e636f6d;434f4e4649472d444553544f5259 Win.Trojan.CVE_2006_0003-4;Engine:51-255,Target:0;(0&1&2);42443936433535362d363541332d313144302d393833412d303043303446433239453336;577363726970742e5368656c6c;4372656174654f{-40}41444f44422e53747265616d Win.Trojan.Swisyn-7090;Engine:51-255,Target:1;(0=11&1=6);45696371;5642696371 Win.Trojan.Ventana-1;Engine:51-255,Target:1;(0&1&2&3);746d7256656e74616e61;746d7243616d5374617274;746d724361707475726172;746d724d6963 Win.Trojan.DirtJumper-2;Engine:51-255,Target:1;0>100;4d6f7a696c6c615c Win.Exploit.CVE_2012_1889-11;Engine:51-255,Target:3;((0|1|2|3|4)&5);32393333626639302d376233362d313164322d623230652d303063303466393833653630;6e657720616374697665786f626a65637428226d6963726f736f66742e786d6c646f6d2e312e302229;6e657720616374697665786f626a65637428276d6963726f736f66742e786d6c646f6d2e312e302729;6372656174656f626a65637428226d6963726f736f66742e786d6c646f6d2e312e302229;6372656174656f626a65637428276d6963726f736f66742e786d6c646f6d2e312e302729;2e646566696e6974696f6e28 Win.Exploit.CVE_2012_1889-12;Engine:51-255,Target:3;((0|1|2|3|4)&5);32393333626639312d376233362d313164322d623230652d303063303466393833653630;6e657720616374697665786f626a65637428226d6963726f736f66742e667265657468726561646564786d6c646f6d2e312e302229;6e657720616374697665786f626a65637428276d6963726f736f66742e667265657468726561646564786d6c646f6d2e312e302729;6372656174656f626a65637428226d6963726f736f66742e667265657468726561646564786d6c646f6d2e312e302229;6372656174656f626a65637428276d6963726f736f66742e667265657468726561646564786d6c646f6d2e312e302729;2e646566696e6974696f6e28 Win.Exploit.CVE_2012_1889-13;Engine:51-255,Target:3;((0|1|2|3|4)&5);66353037386633322d633535312d313164332d383962392d303030306638316665323231;6e657720616374697665786f626a65637428226d73786d6c322e646f6d646f63756d656e742e332e302229;6e657720616374697665786f626a65637428276d73786d6c322e646f6d646f63756d656e742e332e302729;6372656174656f626a65637428226d73786d6c322e646f6d646f63756d656e742e332e302229;6372656174656f626a65637428276d73786d6c322e646f6d646f63756d656e742e332e302729;2e646566696e6974696f6e28 Win.Exploit.CVE_2012_1889-14;Engine:51-255,Target:3;((0|1|2|3|4)&5);66366439306631312d396337332d313164332d623332652d303063303466393930626234;6e657720616374697665786f626a65637428226d73786d6c322e646f6d646f63756d656e742229;6e657720616374697665786f626a65637428276d73786d6c322e646f6d646f63756d656e742729;6372656174656f626a65637428226d73786d6c322e646f6d646f63756d656e742229;6372656174656f626a65637428276d73786d6c322e646f6d646f63756d656e742729;2e646566696e6974696f6e28 Win.Exploit.CVE_2012_1889-15;Engine:51-255,Target:3;((0|1|2|3|4)&5);66353037386633332d633535312d313164332d383962392d303030306638316665323231;6e657720616374697665786f626a65637428226d73786d6c322e667265657468726561646564646f6d646f63756d656e742e332e302229;6e657720616374697665786f626a65637428276d73786d6c322e667265657468726561646564646f6d646f63756d656e742e332e302729;6372656174656f626a65637428226d73786d6c322e667265657468726561646564646f6d646f63756d656e742e332e302229;6372656174656f626a65637428276d73786d6c322e667265657468726561646564646f6d646f63756d656e742e332e302729;2e646566696e6974696f6e28 Win.Exploit.CVE_2012_1889-16;Engine:51-255,Target:3;((0|1|2|3|4)&5);66366439306631322d396337332d313164332d623332652d303063303466393930626234;6e657720616374697665786f626a65637428226d73786d6c322e667265657468726561646564646f6d646f63756d656e742229;6e657720616374697665786f626a65637428276d73786d6c322e667265657468726561646564646f6d646f63756d656e742729;6372656174656f626a65637428226d73786d6c322e667265657468726561646564646f6d646f63756d656e742229;6372656174656f626a65637428276d73786d6c322e667265657468726561646564646f6d646f63756d656e742729;2e646566696e6974696f6e28 Win.Exploit.CVE_2012_1889-17;Engine:51-255,Target:3;((0|1|2|3|4)&5);38386439363963302d663139322d313164342d613635662d303034303936333235316535;6e657720616374697665786f626a65637428226d73786d6c322e646f6d646f63756d656e742e342e302229;6e657720616374697665786f626a65637428276d73786d6c322e646f6d646f63756d656e742e342e302729;6372656174656f626a65637428226d73786d6c322e646f6d646f63756d656e742e342e302229;6372656174656f626a65637428276d73786d6c322e646f6d646f63756d656e742e342e302729;2e646566696e6974696f6e28 Win.Exploit.CVE_2012_1889-18;Engine:51-255,Target:3;((0|1|2|3|4)&5);38386439363963312d663139322d313164342d613635662d303034303936333235316535;6e657720616374697665786f626a65637428226d73786d6c322e667265657468726561646564646f6d646f63756d656e742e342e302229;6e657720616374697665786f626a65637428276d73786d6c322e667265657468726561646564646f6d646f63756d656e742e342e302729;6372656174656f626a65637428226d73786d6c322e667265657468726561646564646f6d646f63756d656e742e342e302229;6372656174656f626a65637428276d73786d6c322e667265657468726561646564646f6d646f63756d656e742e342e302729;2e646566696e6974696f6e28 Win.Exploit.CVE_2012_1889-19;Engine:51-255,Target:3;((0|1|2|3|4)&5);38386439363965352d663139322d313164342d613635662d303034303936333235316535;6e657720616374697665786f626a65637428226d73786d6c322e646f6d646f63756d656e742e352e302229;6e657720616374697665786f626a65637428276d73786d6c322e646f6d646f63756d656e742e352e302729;6372656174656f626a65637428226d73786d6c322e646f6d646f63756d656e742e352e302229;6372656174656f626a65637428276d73786d6c322e646f6d646f63756d656e742e352e302729;2e646566696e6974696f6e28 Win.Exploit.CVE_2012_1889-20;Engine:51-255,Target:3;((0|1|2|3|4)&5);38386439363965362d663139322d313164342d613635662d303034303936333235316535;6e657720616374697665786f626a65637428226d73786d6c322e667265657468726561646564646f6d646f63756d656e742e352e302229;6e657720616374697665786f626a65637428276d73786d6c322e667265657468726561646564646f6d646f63756d656e742e352e302729;6372656174656f626a65637428226d73786d6c322e667265657468726561646564646f6d646f63756d656e742e352e302229;6372656174656f626a65637428276d73786d6c322e667265657468726561646564646f6d646f63756d656e742e352e302729;2e646566696e6974696f6e28 Win.Exploit.CVE_2012_1889-21;Engine:51-255,Target:3;((0|1|2|3|4)&5);38386439366130352d663139322d313164342d613635662d303034303936333235316535;6e657720616374697665786f626a65637428226d73786d6c322e646f6d646f63756d656e742e362e302229;6e657720616374697665786f626a65637428276d73786d6c322e646f6d646f63756d656e742e362e302729;6372656174656f626a65637428226d73786d6c322e646f6d646f63756d656e742e362e302229;6372656174656f626a65637428276d73786d6c322e646f6d646f63756d656e742e362e302729;2e646566696e6974696f6e28 Win.Exploit.CVE_2012_1889-22;Engine:51-255,Target:3;((0|1|2|3|4)&5);38386439366130362d663139322d313164342d613635662d303034303936333235316535;6e657720616374697665786f626a65637428226d73786d6c322e667265657468726561646564646f6d646f63756d656e742e362e302229;6e657720616374697665786f626a65637428276d73786d6c322e667265657468726561646564646f6d646f63756d656e742e362e302729;6372656174656f626a65637428226d73786d6c322e667265657468726561646564646f6d646f63756d656e742e362e302229;6372656174656f626a65637428276d73786d6c322e667265657468726561646564646f6d646f63756d656e742e362e302729;2e646566696e6974696f6e28 Legacy.Trojan.Agent-1388605;Engine:51-255,Target:1;((0>5)&1&2&3);64656275672e747874;3131312e3131312e3131312e313131;3232322e3232322e3232322e323232;257320257320485454502f25642e2564 Win.Trojan.Agent-1388606;Engine:51-255,Target:1;0&1&2&3;61626532383639662D396234372D346364392D613335382D633232393034646261376637;7072656E64695F6C655F70617373776F72641600083748000F4F627461696E50617373776F72647313;4E6F6D65;0D656C696D696E6163686961766517005C35480010616E74696368656174436F6E6E656374 Win.Exploit.CVE_2012_1858-1;Engine:51-255,Target:0;(0&(1|2|3|4|5|6));3c7374796c653e;3a726762283235302c2729272727;3a726762283235302c5c75303032373b295c75303032373b5c75303032373b5c75303032373b;3a7267622827302c302c3029272727;3a726762282229222222;3a726762282729272727;3a7267622827292727275c75303032373b27 Win.Trojan.Stealer-26;Engine:51-255,Target:1;0&1&2;00433A5C50726F6772616D2046696C65735C537465616D5C636F6E6669675C537465616D417070446174612E76646600537465616D417070446174612E766466;436F6E74656E742D747970653A206D756C7469706172742F666F726D2D646174612C20626F756E646172793D4A6662766A776A33343839303738797579657475;66696C656E616D653D22537465616D417070446174612E76646622 Win.Trojan.CVE_2012_1522-1;Engine:51-255,Target:3;(0&(1>5)&2);3c7370616e3e;3c756c;3c756c{-100}3c756c{-100}3c756c{-100}3c756c{-100}3c756c{-100}3c756c{-100}3c7461626c65{-100}3c6c69{-100}3c7363726970743e{-100}646f63756d656e742e626f64792e696e6e6572 Win.Trojan.Banker-31868;Engine:51-255,Target:1;0&1;E8B5B8FEFF6A006A006A006A008B45ECE841BDFEFF50E8E3ECFFFF8945F833C05568D389410064FF306489206A006A006A006A008BC3E81BBDFEFF8BF0568B45F850E8BFECFFFF;B8F4A14100E899EAFFFFFF75EC6834A241008D55E8B890A14100E884EAFFFFFF75E88D55E4B840A24100E874EAFFFF Js.Trojan.Obfus-632;Engine:51-255,Target:7;0&1&2&3&4&5&6;76617220{-15}3D223236223B;66756E6374696F6E{-20}766172{-15}646F63756D656E742E636F6F6B6965;7265706C616365282F5C732F672C222229;2E73706C697428223B2229;2E73706C697428223D2229;72657475726E20756E657363617065;646F63756D656E742E637265617465656C656D656E74 Win.Exploit.CVE_2012_2523-2;Engine:51-255,Target:3;0&1&2&3;766172726570726F737472;696628726570726F7374722E6C656E6774683C3078376666666666666629;726570726F7374723D726570726F7374722B726570726F7374723B;77696E646F772E6F6E6C6F6164 Pdf.Exploit.CVE_2012_4152-1;Engine:51-255,Target:0;0&1&2&(3=0);0:25504446;25215053;0D2F426C656E6420;0D2F576569676874566563746F72205B Andr.Trojan.SMSZombie-1;Engine:51-255,Target:0;(0&1&2);6173736574732F6133332E6A7067;620061006f007800690061006e005f007a0068007500730068006f007500;416E64726F69644D616E69666573742E786D6C Java.Exploit.Agent-1388607;Engine:51-255,Target:0;0&1&2;63766532303132787878782F476F6E647A7A;6A6176612F6C616E672F50726F636573730C006D002A01000777616974466F7201000B706172616D537472696E6701000C6C6F63616C50726F63657373;7869616F6D616F6C Java.Exploit.Agent-1388608;Engine:51-255,Target:0;0&1&2&3&4;63766532303132787878782F476F6E647676;64697361626C655365637572697479;6A6176612F73656375726974792F416C6C5065726D697373696F6E;7869616F6D616F6C;6A6176612F73656375726974792F50726F74656374696F6E446F6D61696E Pdf.Exploit.Agent-1388609;Engine:51-255,HanderType:CL_TYPE_PDF,Target:0;0;255044462d*14ffffff{-200}55ffffff{-25}000000??0000000e(01|02|03|04|05|06|07|08|09)000000000e0100(01|02|03|04|05|06|07|08|09)000000(03|04|05|06|07|08|09) Java.Exploit.Agent-1388610;Engine:51-255,Target:0;0&1&2&3&4&5&6;CAFEBABE;6A6176612F73656375726974792F50726F74656374696F6E446F6D61696E;66696C653A2F2F2F0C;6A6176612F73656375726974792F416363657373436F6E74726F6C436F6E74657874;73756E2E6177742E53756E546F6F6C6B6974;6A6176612F6177742F4772617068696373;64697361626C655365637572697479 Java.Exploit.Agent-1388611;Engine:51-255,Target:0;0&1&2&3&4&5&6;CAFEBABE;6E6473686573612F6E647368657364;6A6176612F73656375726974792F416C6C5065726D697373696F6E0A;6A6176612F73656375726974792F50726F74656374696F6E446F6D61696E;6A6176612F73656375726974792F416363657373436F6E74726F6C436F6E74657874;666F724E616D65;67657456616C7565 Html.Exploit.Bugdork-1;Engine:51-255,Target:7;(0&1&((2&3)|(4&5)|(6&7)));62756720646F726B;2E7068703F;7068706262;70687062625F726F6F745F70617468;776F72647072657373;626B7077705F706C7567696E5F70617468;6A6F6F6D6C61;6D6F73636F6E6669675F6162736F6C7574655F70617468 Pdf.Exploit.CVE_2012_4154-1;Engine:51-255,HanderType:CL_TYPE_PDF,Target:0;0;2c234b5458202060b00160258a381b232159b8ffff622d Pdf.Exploit.CVE_2012_4157-1;Engine:51-255,HanderType:CL_TYPE_PDF,Target:0;0;55554e4d535a2b5454464641*3e3e73747265616d{-29}636d6170*000000020001000000000014000300000000011a*000c0052000000 Js.Exploit.CVE_2012_4969-1;Engine:51-255,Target:3;(0&1&2&3);3c626f6479{-50}6f6e73656c6563743d22;646f63756d656e742e65786563636f6d6d616e64282273656c656374616c6c2229;646f63756d656e742e77726974652822;706172656e742e{-50}7372633d22 Pdf.Exploit.CVE_2011_4370-1;Engine:51-255,HanderType:CL_TYPE_PDF,Target:0;0;FFDB0084000101010101010101010101*FFDA0008010101063F00794BEA28271D16B6AADC4E4E6F9238026DCACE Osx.Trojan.Iumler-1;Engine:51-255,HanderType:CL_TYPE_ZIP,Target:0;0;796f7572206469727420706963732f6469636b2e617070 Win.Trojan.Mapegost-1;Engine:51-255,Target:1;(0&1);687474703a2f2f39352e3136332e38392e3233362f7370616d6765742e706870;6d6f64653d676574 Xls.Exploit.CVE_2011_0977_gen-1;Engine:51-255,Target:2;(0&(1|2));1152:57006f0072006b0062006f006f006b;00????????0f0004f0????????????!(0a|0a)!(f0|f0)08000000;0f0003f0????????0f0004f0????????010009f010000000{18}!(0a|0a)!(f0|f0)08000000 Win.Trojan.Geeksmail-1;Engine:51-255,Target:1;(0&1&2);4973446562756767657250726573656e74;497350726f636573736f724665617475726550726573656e74;0d0a0000696d70726f766520706572666f726d616e636500636865636b3d000052454d4f54455f414444520025750000746578742f68746d6c000000504f5354 Win.Trojan.Lanman2-1;Engine:51-255,Target:1;(0&1&2&3);456f616a42776561766c;456f616a427868;496e69746961746553797374656d53687574646f776e57;456f616a5669677a Pdf.Exploit.CVE_2012_4151-2;Engine:51-255,Target:0;0&(1|2);0:25504446;204249{-100}2F4353(2030|2031|2032|2033|2034|2035|2036|2037|2038|2039){-100}494420{-100}454920;204249{-100}436F6C6F725370616365(2030|2031|2032|2033|2034|2035|2036|2037|2038|2039){-100}494420{-100}454920 Win.Trojan.Daws-517;Engine:51-255,Target:1;(0&1&2&3&4);4070696e67;312e302e302e31;51514c4f47494e2e455845;73656e2e646c6c;636f6d33322e657865 Win.Trojan.MiniFlame-1;Engine:51-255,Target:1;(0&1&2);526567697374657253657276696365;536572766963654d61696e;696373766e74*3332 Win.Trojan.Gauss-7;Engine:51-255,Target:1;(0&1&2);7400610072006700650074002e006c006e006b;2e004200610063006b0075007000300044;250078003a Win.Trojan.Mirage-4;Engine:51-255,Target:1;(0|1|(2&3)|4);4e0065006f002c00770065006c0063006f006d006500200074006f00200074006800650020006400650073006500720074;66006d003500300067006f006f006c00670065003f;4d6972616765;25647e4350552f25757e4d487a;3c00430054003e003a002000530079007300740065006d0020004900730020007200650062006f006f00740020002a002a002a002a Swf.Exploit.CVE_2012_5271-1;Engine:51-255,Target:0;(0&1);0:465753;D04900D02D036200(92|94)0A824F0B0247 Swf.Exploit.CVE_2012_4167-1;Engine:51-255,Target:0;((0&1&2)&(3=0));8:6d7034;73696e66;7374737a0000000000000000{4}00000000;7374737a00000000000000000000000000000000 Php.Exploit.C99-23;Engine:51-255,Target:3;(0&1&2&3);77696565656565;6d6435;637261636b6572;7368656c6c5f65786563 Html.Exploit.C99-24;Engine:51-255,Target:3;(0&1&2&3);66696c656e796f;2e65786563;6c73;2d6c61 Legacy.Trojan.Agent-1388612;Engine:51-255,Target:0;(0&1&2&3);4d617373;4465666163656d656e74;643a663a6e;74726f6361 Php.Exploit.C99-25;Engine:51-255,Target:0;(0&1&2);436f6e766572744279746573;6578706c6f6465;416e616b446f6d7075 Html.Exploit.C99-26;Engine:51-255,Target:0;(0&1&2&3);63696e7461717565;65786563;726d;2d7266 Win.Trojan.Downloader-66466;Engine:51-255,Target:1;0&1&2;476F6F676C6520706167650025733F6D61633D2573267573657269643D25730025732D25732D25732D25732D25732D2573;633A5C53617665547874613731362E747874;5C50726F6772616D2046696C65735C446F776E54656D705C Unix.Exploit.CVE_2010_3301-2;Engine:51-255,Target:6;(0&1&2&3&4);636f6d6d69745f6372656473;707265706172655f6b65726e656c5f63726564;2f70726f632f6b616c6c73796d73;2f62696e2f7368;707472616365 Win.Exploit.Hacktool-1831;Engine:51-255,Target:0;(0&1&2&3);6c6f7374;686f73743121;312e6572726f72;65786974 Pdf.Exploit.Dropped-2014;Engine:51-255,HanderType:CL_TYPE_PDF,Target:0;0;3c3c2f5469746c65202871484664546c664129202f5375626a65637420283235666275353729202f417574686f7220286632356662753529202f43726561746f7220282529202f4372656174696f6e4461746520286576616c293e3e Win.Trojan.Halnine-1;Engine:51-255,Target:1;(0&1);8a882c65400080f142d0e9884c04244083f80a7ceb;5051c744241823000000c64424442fff152c50400085c075048844243c8a15ac6440008d7c241480f22683c9ffd0ea33c088542414 Andr.Trojan.FakeTimer-13;Engine:51-255,Container:CL_TYPE_ZIP,Target:0;0&(1|2|3|4|5);0:646578;687474703a2f2f65726f7474652e636f6d2f636865636b2e7068703f69643d;687474703a2f2f65726f7474652e636f6d2f73656e642e7068703f615f69643d;687474703a2f2f65726f7474652e636f6d2f72677374352e7068703f677073783d;687474703a2f2f65726f7474652e636f6d2f73656e642e7068703f615f69643d;687474703a2f2f65726f7474652e636f6d2f72677374352e7068703f677073783d Email.Trojan.Agent-1388613;Engine:51-255,Target:4;0&1;4f6e6c79206f6e65207265706c7920697320706f737369626c6520756e74696c2031312f31312f323031312e;6e616d653d22{-30}5f4d4d532e7a697022 Email.Trojan.Agent-1388614;Engine:51-255,Target:4;0&1;5375626a6563743a20495253206e6f74696669636174696f6e206f6620796f7572207461782061707065616c207374617475732e;6e616d653d224952535f Win.Exploit.KaiXin-4;Engine:51-255,Target:3;0&1&2&3;636C7369643A66366439306631312D396337332D313164332D623332652D303063303466393930626234;686561706C69622E69652E70726F746F747970652E667265656F6C656175743332;686561706C69622E69652E70726F746F747970652E616C6C6F636F6C656175743332;2830786261626529 Win.Exploit.KaiXin-5;Engine:51-255,Target:0;0&1&2;636B776D636B776D636B776D457870;6A6176612E6C616E672E52756E74696D652E67657452756E74696D6528292E657865632827636D642E657865;222574656D70255C5C79456D6B384B70762E766273222626636D642E657865202F63206563686F206D3D224D766976637672766F7673766F76667674762E7658764D764C7648765476547650223E3E222574656D70255C5C79456D6B384B70762E766273222626636D642E657865 Win.Trojan.Banload-12861;Engine:51-255,Target:1;(0&1&2&3);73747250617373776f7264;557365724e616d65;52656365697461;4c6f61645f436c69656e746533 Php.Exploit.C99-27;Engine:51-255,Target:3;(0&1&2);6c616d6127732768656c6c;65786563757465;68746d6c7370656369616c6368617273 Osx.Trojan.Imuler-5;Engine:51-255,Target:9;(0&1&2&3);2f746d702f6c61756e63682d494353303030;2e636f6e6672;726d;2d7266 Win.Trojan.Macnsed-1;Engine:51-255,Target:1;(0&1);496362634461656d6f6e2e657865;31392e747874 Win.Trojan.Dulom-4;Engine:51-255,Target:1;(0&1&2);687474703a2f2f37322e3234392e37372e3136382f636f6e662e706163;57696e56697374612d6f752d536576656e;4572617365 Win.Trojan.VB-73673;Engine:51-255,Target:1;(0&1);73784945;50ffd6508d4dcc68783b400051ffd6508d55d068603b400052ffd6508d45d4684c3b400050ffd650e8a34effff89458cff15501040008b4dc88d55dc5152ff15e81040008d45c08d4dc48b5d8c508d55 Win.Trojan.Darkcpn-1;Engine:51-255,Target:1;(0&1);636f6d33322e737973;64656c3034332e626174 Html.Trojan.Blackhole-3315;Engine:51-255,Target:3;(0&1&2&3);3e796f752063616e20646f776e6c6f616420796f7572;6c6963656e7365203c6120687265663d22;223e68657265203c;68656c7066756c20746970732c207475746f7269616c732c20616e64206573656d696e6172732e Unix.Trojan.Snakso-1;Engine:51-255,Target:6;(0&1&2&3);7a7a7a7a7a7a5f636f6d6d616e645f687474705f696e6a6563745f666f725f6d6f64756c655f696e6974;696e6a656374;6f6b21;2f2e6b65726e656c5f76657273696f6e5f746d70 Win.Virus.Crosser-1;Engine:51-255,Target:1;0&1;0:4d5a??58;EP+0:558bec83ec14535657c745f001000000e81f0300008945ec8b45ec506851f4087fe8790300008945fc8d4df4516a006a006866????006a006a00ff55fc8945f8909090909090909090909090909090909090909090909090 Win.Trojan.SMSSend-2;Engine:51-255,Target:1;(0&1);696e737273696434303637393731;736d736f6e6c696e65 Win.Trojan.Vobfus-70342;Engine:51-255,Target:1;(0&1&2);433030302d4865616c736f6d65;6d616c6164617074;4865616c736f6d65 Win.Trojan.Changeup-7;Engine:51-255,Target:1;(0&1&2&3);433030302d446174746f67726170686163;4570696d6f7270686f736973;322e506572666f726d;706f6d70616e646f Win.Trojan.Ag-18;Engine:51-255,IconGroup1:TEPFER,Target:1;0|1|2|3;EP+0:33d2ff742410e8;*:676c655f70726a5c7372635c7469676572345f76;VI:43006f006d00700061006e0079004e0061006d006500000000004d006900630072006f0073006f0066007400200043006f00720070006f007200610074006900;EP+0:080e40 Win.Trojan.Kuluoz-2903;Engine:51-255,Target:1;(0&1&2&3);52696e67;4761696e;5354415455535f494c4c4547414c5f494e535452554354494f4e;44656c726567 Win.Trojan.Quarian-2;Engine:51-255,HanderType:CL_TYPE_PDF,Target:0;0;3480:00c40000a6d237fefffd7dfc7efb7bfa850679f824f777f676f575f454f373f272f171f070ef6fee Win.Trojan.Narilam-2;Engine:51-255,Target:1;(0&1&2&3);2723234d616c6972616e5f50524f475f434f554e54272000596573004e6f00446973616374697665;6d616c6972616e2e657865;486f6c696461795f31;486f6c696461795f32 Win.Trojan.Pdfka-10;Engine:51-255,Target:0;(0);2f4b6579776f726473283361 Js.Exploit.CVE_2012_4792-1;Engine:51-255,Target:3;((0|1|2|3)&4&5&6);696e6e6572746578743d(22|27)(22|27);6f75746572746578743d(22|27)(22|27);696e6e657268746d6c3d(22|27)(22|27);6f7574657268746d6c3d(22|27)(22|27);617070656e646368696c6428646f63756d656e742e637265617465656c656d656e7428(22|27)627574746f6e(22|27)29;3c666f726d2069643d{-10}3c2f666f726d3e;3c64666e2069643d{-10}3c2f64666e3e Win.Trojan.Backdoor-32;Engine:51-255,Target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ndr.Trojan.SMSsend-2;Engine:51-255,Container:CL_TYPE_ZIP,Target:3;0;68746d6c2375726c3d687474703a2f2f6b6c64617461{1}2e6e65742f3f753d Win.Trojan.Kryptik-2162;Engine:51-255,Target:1;(0&1);435259505455492e646c6c;44424e4d504e54572e646c6c Win.Trojan.Perl-70;Engine:51-255,FileSize:50-102400,Target:7;(0);2321{1-20}7065726c*75736520736f636b65743b*2f62696e2f7368*736f636b616464725f696e2824*67657470726f746f62796e616d65*736f636b657428*73797374656d2824 Win.Exploit.Iosjailbreak-2;Engine:51-255,Target:1;(0&1&2&3&4);687474703a2f2f6576617369306e2e636f6d;6950686f6e65;69506f6420546f756368;69506164;2f7661722f6d6f62696c652f4c6962726172792f4361636865732f636f6d2e6170706c652e6d6f62696c652e696e7374616c6c6174696f6e2e706c697374 Unix.Exploit.Iosjailbreak-3;Engine:51-255,Target:6;(0&1&2&3&4);687474703a2f2f6576617369306e2e636f6d;6950686f6e65;69506f6420546f756368;69506164;2f7661722f6d6f62696c652f4c6962726172792f4361636865732f636f6d2e6170706c652e6d6f62696c652e696e7374616c6c6174696f6e2e706c697374 Html.Exploit.SVG-1;Engine:51-255,Target:0;0&1&2&(3|4|5|6|7|8);77696E646F772E6F706572612E636F6C6C6563742829;66656E675F7368756928293B;3C636C697070617468;3C636972636C65;3C72656374;3C656C6C69707365;3C6C696E65;3C706F6C796C696E65;3C706F6C79676F6E Swf.Exploit.CVE_2013_0634-2;Engine:51-255,Target:0;0&(1|2)&(3|4)&(5|6);465753;726567457823;526567457870;283F{-5}6929{-50}7C7C;283F69{-50}7C7C;283F2D{-5}6929{-50}7C7C;283F2D69{-50}7C7C Html.Exploit.CVE_2013_0020-1;Engine:51-255,Target:3;(0&1&2&3);646f6d706172736572;637265617465636461746173656374696f6e;2e636c6f6e656e6f6465*61646f70746e6f6465;636f6c6c65637467617262616765 Andr.Trojan.Ackposts-1;Engine:51-255,Container:CL_TYPE_ZIP,Target:0;0&1&2&3&4&5;0:646578;1a01????722008001b000a01722009001b000c081a0a00001a01????722008001b000a01722009001b000c017110????01000a013d01????6201010012021a03????12142344????12054d08040512057406060000000c0772100b0007000a01;646973706c61795f6e616d6500;5f696400;6861735f70686f6e655f6e756d62657200;636f6e746163745f6964203d203f2000 Xml.Exploit.CVE_2012_3569-1;Engine:51-255,Target:0;((0|1)&(2|3));3c786d6c;3c3f786d6c;6f76663a6e616d653d{-25}3c6465736372697074696f6e{-25}25(6e|78|63|73|64)3c2f6465736372697074696f6e;6f76663a6361706163697479616c6c6f636174696f6e756e6974733d22*25??(6e|78|63|73|64)22206f76663a6469736b69643d Andr.Trojan.TGLoader-1;Engine:51-255,Container:CL_TYPE_ZIP,Target:0;(0&1)&((2&3&4)|((5|6)&(7|8)));0:646578;63686d6f6420373737;676f6f676c656d6573736167652e61706b;676f6f676c65736572766963652e61706b;756e6c6f636b2e61706b;616e64726f69642e676477736b6c7a7a2e636f6d;616e64726f69642e7170676c792e636f6d;47616d6555706461746553657276696365;506c6179657242696e6453657276696365 Pdf.Exploit.CVE_2013_0640-11;Engine:51-255,Target:0;(0&1>500&2>500);3f786d6c;3c63686f6963656c697374206f70656e3d22616c7761797322;3c2f6669656c643e3c6669656c64206e616d653d226669656c64 Andr.Trojan.Fakeguard-1;Engine:51-255,Target:0;0&1&2&(3|4);0:646578;32372E3132362E3138352E3836;616E64726F69642F74656C6570686F6E792F536D734D657373616765;30313930303031383133;30323230303933373737 Html.Exploit.CVE_2013_0026-1;Engine:51-255,Target:3;0&1&2&(3=2)&(4=2)&5;687474702d65717569763d22782d75612d636f6d70617469626c6522;636f6e74656e743d2269653d3922;736372697074;73656c656374616c6c;65786563636f6d6d616e6428226a757374696679;2f736372697074 Andr.Trojan.GingerMaster-2;Engine:51-255,Container:CL_TYPE_ZIP,Target:0;(0&1&2);3662623735613265633365353437636335643238343864616432313366366433;63686d6f64{-1}373735;322e332e34 Andr.Trojan.Adrd-1;Engine:51-255,Container:CL_TYPE_ZIP,Target:0;0&1&2&3&4;0:646578;4d79546167;6d79757064617465;3c626173652068726566;69736e6577 Andr.Trojan.Golddream-18;Engine:51-255,Container:CL_TYPE_ZIP,Target:0;0&1&2&3;0:646578;7a6a70686f6e6563616c6c2e747874;494e5f424547494e23;7a6a736d732e747874 Andr.Trojan.Gonesixty-1;Engine:51-255,Container:CL_TYPE_ZIP,Target:0;0&1&2&3&4;0:646578;22636f6e7461637473223a;22736d73223a;7b7d7d;49276d20736f72727920666f7220746869732e Andr.Trojan.Kmin-6;Engine:51-255,Container:CL_TYPE_ZIP,Target:0;0&1&2&3&4&5&6&7&8&9;0:646578;723d;69733d;703d;6d3d;6e74323d;543d;74703d;69653d;4164644d6573736167653a4e756d626572 Html.Exploit.CVE_2013_0087-1;Engine:51-255,Target:3;(0&1&2);646f63756d656e742e65786563636f6d6d616e64{-10}32642d706f736974696f6e;636f6e74656e746564697461626c65{-10}74727565;6f6e726573697a65{-30}646f63756d656e742e7772697465 Html.Exploit.CVE_2013_0091-2;Engine:51-255,Target:3;(0&1);3c7469746c65206f6e726561647973746174656368616e67653d22;7374796c653d222d6d732d6265686176696f723a2075726c2822 Andr.Exploit.Gingerbreak-1;Engine:51-255,Target:0;(0&1&2&3&4&5);402f666f6f2563414354494f4e3d616464256353554253595354454d3d626c6f636b2563;444556504154483d25732563;4d414a4f523d31373925634d494e4f523d25642563444556545950453d6861726465722563504152544e3d2564;626f6f6d7368;2f73797374656d2f62696e2f766f6c64;2f70726f632f25642f636d646c696e65 Andr.Exploit.Exploid-1;Engine:51-255,Target:0;(0&1&2);414354494f4e3d6164642563444556504154483d2f2e2e25732563;53554253595354454d3d6669726d776172652563;4649524d574152453d2e2e2f2e2e2f2e2e25732f686f74706c75672563 Andr.Trojan.DroidDreamLight-1;Engine:51-255,Container:CL_TYPE_ZIP,Target:0;0&1&2&(3|4|5);0:646578;4444482358254c54;e4b88be8bdbde5a4b1e8b4a5;3d3d3d3d3de5ae9ae69c9fe88194e7bd91e5ae8ce68890;7072656665722e646174;5469746c6534 Andr.Trojan.YZHC-1;Engine:51-255,Container:CL_TYPE_ZIP,Target:0;(0&1&2&3&4);0:646578;5265727669636548747470;266368616e6e653d;686561727462656174;61646472207061727420616e6e657820697320306b Andr.Trojan.Geinimi-1;Engine:51-255,Container:CL_TYPE_ZIP,Target:0;6&3&5&(0|(1&2&4));5f6369706865722e7a6970;737472546f617374537472696e67;63616c6c616420676574496e766f6b6174696f6e496e74656e742e2e2e2e2e2e;4f68206e6f21;6765696e696d69;696d6569;0:646578 Andr.Trojan.Anserver-1;Engine:51-255,Container:CL_TYPE_ZIP,Target:0;(0&1&2);0:646578;486f6970724a62683943;5354764a6a6b746f56465a39663050476c6963717933784b377a4838727558646e355777445249656231556d45674f685973324e704c433451426136414d2b2f Andr.Trojan.Pjapps-58;Engine:51-255,Container:CL_TYPE_ZIP,Target:0;(6&0&1&(2|3)&(4|5));3a39303333;696d6569;616e64726f69642e6c6f67;77696e646f772e6c6f67;4e6f6b69614e373631302d31;336c676f6167646d66656a656b67666f733974313563686f6a6d;0:646578 Andr.Trojan.Chuli-1;Engine:51-255,Container:CL_TYPE_ZIP,Target:0;(0&1&2&3);687474703a2f2f36342e37382e3136312e313333;2f616e64726f69642e706870;6e61746976656e756d626572;74656c6d61726b Andr.Trojan.DroidKungFu-1;Engine:51-255,Container:CL_TYPE_ZIP,Target:0;0&(1|2|3)&(4|5|6);0:646578;e99c80e8a681726f6f74e69d83e99990e6898de883bde4bdbfe794a8e585a8e983a8e58a9fe883bdefbc8ce8afb7e9809ae8bf87e68e88e69d83e7aea1e79086e7a88be5ba8fe8bf9be8a18ce68e88e69d83;52554e4661696c42794e6f506b67;4a75364164;5374616b5f794578792d654c74215077;4675636b5f734578792d614c6c215077;446574615f43312a542352754f507573 Andr.Trojan.Plankton-5;Engine:51-255,Container:CL_TYPE_ZIP,Target:0;0&1&(2|3)&4&5;0:646578;616e64726f69644d444b50726f7669646572;7365617263687765626d6f62696c65;706c616e6b746f6e5f75706772616465;4d5f494e5354414c4c4154494f4e5f55524c;706c616b6e746f6e64 Andr.Trojan.Zsone-10;Engine:51-255,Container:CL_TYPE_ZIP,Target:0;0&((1&2&3&4)|(5&6));646578;4d36333037414844;61414844;393570414844;3538233238414844;31303636313835383239;39323158 Win.Exploit.CVE_2012_2521-1;Engine:51-255,Target:3;0&1;666F6E742D66616365;666F6E742D66616D696C79{-40}7372633A{-20}75726C28{-2}6D61696C746F3A Andr.Trojan.RogueSPPush-1;Engine:51-255,Container:CL_TYPE_ZIP,Target:0;0&1&2&3&4&5&(6|7);0:646578;e8b68ae6b58be8b68ae788b1;e8b685e5b882;3130363538;e59b9ee5a48de4bbbbe6848fe58685e5aeb9;3130303836;636f6d65735f6c6f7665;6c6f7665722e636667 Andr.Trojan.Beanbot-1;Engine:51-255,Container:CL_TYPE_ZIP,Target:0;(0&1&2);0:646578;584444403b2e2e564a4451522f575953402f5e55443b393139322e43402e43495e532f515344595f5e3e;584444403b2e2e564a4451522f575953402f5e55443b393139302e5a4355424655422e4340 Win.Trojan.Vernot-1;Engine:51-255,Target:1;(0&1&2&3);2f7265732f7c317c327c337c347c357c357c357c367c357c377c387c397c31307c317c357c31317c31327c3730307c;7c5b5a2f313431333631373031357c636f6d2e657665726e6f74652e6564616d2e747970652e4e6f7465417474726962757465732f333831393539333132387c5b422f333330383539303435367c;2674617267657455726c3d253246486f6d652e616374696f6e2674617267657455726c3d253246486f6d652e616374696f6e266c6f67696e3d254537253939254242254535254244253935265f736f75726365506167653d;245f24546f6461792069732061207665727920696d706f7274616e742064617920666f72206d652e24 Andr.Trojan.NotCompatible-1;Engine:51-255,Container:CL_TYPE_ZIP,Target:0;(0&1&2&3);0:646578;121212036e10????06000a013801????5461????5411????1a04????334116006e10????06000a01390110005461????380107001604e8037120????54005461????3901e1ff0e005461????5411????1a04????33417100;5a5459344d47453559516f;2201????7030????61075b41????5441????5442????6e20????21005441????380113005441????5442????130309006e30????2103 Andr.Trojan.Stels-1;Engine:51-255,Container:CL_TYPE_ZIP,Target:0;0&1&2&3&4&5;0:646578;64656372697074;7374617274506572696f64;7b494d53497d;64656c657465536d73;6361746368536d73 Legacy.Trojan.Agent-1388617;Engine:51-255,FileSize:10-10000000,IconGroup1:5375737061636B6564,Target:1;0;EP+0:55e8000000005d83ed068bc5556089ad932200002b856e22000089852213000080bd23240000007509c6852324000001eb0b615d8b858f2200005dffe0eb02ebfe8bdd8cd8a804740881c38e0a0000eb Heuristics.Trojan.Agent-1388618;Engine:51-255,FileSize:10-10000000,IconGroup1:5375737061636B6564,Target:1;0;EP+0:68ff6424f06858585858ffd4508b40f2 Heuristics.Trojan.Agent-1388619;Engine:51-255,FileSize:10-10000000,IconGroup1:5375737061636B6564,Target:1;0;EP+0:60be159040008dbeeb7fffff5783cdffeb109090909090908a064688074790909090b8??????00ffd00000000000000000000000000000000000000000000000 Heuristics.Trojan.Agent-1388620;Engine:51-255,FileSize:10-10000000,IconGroup1:5375737061636B6564,Target:1;0;EP+0:5b81e300ffffff66813b4d5a75338bf303733c813e5045000075260fb746188b Legacy.Trojan.Agent-1388621;Engine:51-255,FileSize:10-10000000,IconGroup1:5375737061636B6564,Target:1;0;EP+0:eb2?000040000000400000000000000000?00?000?0000000??0000000000000 Heuristics.Trojan.Agent-1388622;Engine:51-255,FileSize:10-10000000,IconGroup1:5375737061636B6564,Target:1;0;EP+0:eb01dd6068001040006801????00e81b0000006800????006881??0000e8 Andr.Trojan.Pincer-1;Engine:51-255,Container:CL_TYPE_ZIP,Target:0;0&1&2&3&4;e2849640;6465766963655f696d6569;726f6f746564;6e756d626572735f746f5f736d735f646976657274;22636f6d6d616e64223a Svg.Exploit.CVE_2013_1301-1;Engine:51-255,Target:0;(0&1);3c737667;3c21444f435459504520737667{-25}5b203c21454e544954592025{-25}53595354454d20(22|27)687474703a2f2f{-25}2e786d6c(22|27)3e{-25}3b205d3e Html.Exploit.CVE_2013_1298-1;Engine:51-255,Target:3;(0&1&2&3&4&5&6);646173687374796c652e7072657365747374796c653d;7374726f6b652d31{-15}2b2b29;646f63756d656e742e676574656c656d656e746279696428{-1}7374726f6b65;2e746f737472696e67;2e646173687374796c652e61727261792e6c656e6774683d2d302078;3a7374726f6b652069643d;7374726f6b65 Html.Exploit.CVE_2013_1347-1;Engine:51-255,Target:3;(0&1&2=2&3);617070656e646368696c6428646f63756d656e742e637265617465656c656d656e742822646174616c697374222929;2e617070656e646368696c6428646f63756d656e742e637265617465656c656d656e7428227461626c65222929;696e6e657268746d6c3d2222;2e6f6666736574706172656e74{-500}2e617070656e646368696c6428646f63756d656e742e637265617465656c656d656e7428 Andr.Trojan.Badnews-1;Engine:51-255,Container:CL_TYPE_ZIP,Target:0;(0&1&2&3&4&5);0:646578;6e6577646f6d656e;7365636f6e64646f6d656e;616e64726f776179735f6b6579;766962726f;746d657474 Win.Trojan.Bleedor-1;Engine:51-255,Target:1;(0&1&2&3);483a5c446f75626c655c446f6f725f77685c417070496e69745c52656c656173655c417070496e69742e706462;4973446562756767657250726573656e74;776f726b5f656e64;776f726b5f7374617274 Rtf.Trojan.Agent-1388623;Engine:51-255,Target:0;(0&1&2);7b5c727466;7b5c6f626a656374;7b5c646f63636f6d{-150}7b5c646f63636f6d{-150}7b5c646f63636f6d{-150}7b5c646f63636f6d{-150}7b5c646f63636f6d Java.Trojan.Agent-1388624;Engine:51-255,Target:7;0&1&2;3C6A6E6C70;3C6170706C65742D64657363;3C706172616D206E616D653D225F5F6170706C65745F7373765F76616C696461746564222076616C75653D2274727565223E Html.Exploit.CVE_2013_2551-1;Engine:51-255,Target:3;(0&1);2364656661756c7423766d6c;766d6c6f626a2e646173687374796c652e61727261792e6c656e677468{-2}3d2d Unix.Exploit.Fsheep-1;Engine:51-255,Target:6;0&1&2&3&4;0F01F8E8050000000F01F848CF;2f62696e2f6261736800;2d736800;21736574756964283029;7364406675636b73686565702e6f72672032303130 Html.Exploit.CVE_2013_1311-1;Engine:51-255,Target:3;(0&1&2&3&4&5&6);646f63756d656e742e637265617465656c656d656e7428;2e696e6e657268746d6c;646f63756d656e742e626f64792e617070656e646368696c6428;646f63756d656e742e7374796c65736865657473;636f6c6c656374676172626167652829;73657474696d656f75742866756e6374696f6e;6f6e6c6f61643d2273657474696d656f7574 Java.Trojan.Agent-1388626;Engine:51-255,Target:7;0&(1|2|3);6A6E6C705F656D626564646564;70686268636D66746967356862777539696C3966797862776267763078336E7A646C3932797778707A6766307A77716969687A686268766C70736A30636E766C;6367667979773067626D66747A74306978313968636862737A78726663336E3278337A6862676C6B7978726C7A636967646D667364777539696E727964777569;79786A68627362757977316C70736A66783266776367786C6466397A63337A66646D6673617772686467766B69696232797778317A74306964686A31 Rtf.Exploit.CVE_2012_0158-21;Engine:51-255,Target:0;0&1;445C305C30{-16}3030{-16}4346313145;34333646363236{-20}413634 Html.Exploit.CVE_2013_0029-1;Engine:51-255,Target:3;(0&1);2e666f637573;6f6e6265666f726565646974666f6375733d{-30}646f63756d656e742e Js.Exploit.CVE_2011_1997-1;Engine:51-255,Target:3;(0&(1|2));3c736372697074{-500}66756e6374696f6e{-250}2e617474726962757465733b;3d206e756c6c3b{-250}73657474696d656f75742822{-250}3c2f7363726970743e;3d6e756c6c3b{-250}73657474696d656f75742822{-250}3c2f7363726970743e Win.Trojan.BlackRev-1;Engine:51-255,Target:1;(0&1&2&3&4);7c73746f707c;68747470;73696d706c65;6c6f67696e706f7374;64617461706f7374 Andr.Trojan.Opfake-2;Engine:51-255,Container:CL_TYPE_ZIP,Target:0;(0&1);0:646578;6a392a6f366d655658305d78724d3a7a68792d3d626e766c4561774e5052344f473e4c384a74752c44665553403163575b4b3b33295e2b3f375932677049512f64282e7341695f54483c4642716043356b5a Andr.Trojan.Opfake-3;Engine:51-255,Container:CL_TYPE_ZIP,Target:0;(0&1&2&3&4&5&6);0:646578;5967436f7135344c674d356a4367556a436f6a34;4d436f73353450757353794c75674e4c43;53796f4c737967434c53346a5334676b53346a533462734e346a6f;43646a676434343567434e736a5334676a533473347167776f4e7653434c796a79624c6f42765334733471;6f436a584d55346f6a;5a645343337a6f546433 Html.Exploit.CVE_2013_3139-1;Engine:51-255,Target:3;(0&1&2);646f63756d656e742e626f64792e617070656e646368696c6428646f63756d656e742e637265617465656c656d656e74282273656c656374222929;646f63756d656e742e676574656c656d656e747362797461676e616d65282273656c6563742229;706172656e746e6f64652e72656d6f76656368696c6428646f63756d656e742e676574656c656d656e747362797461676e616d65282273656c6563742229 Html.Exploit.CVE_2013_3117-1;Engine:51-255,Target:3;(0&1);646f63756d656e742e676574656c656d656e747362797461676e616d6528226c696e6b22295b305d2e687265663d;646f63756d656e742e6372656174657374796c657368656574 Doc.Exploit.Agent-1388627;Engine:51-255,Target:2;(0&1&2);4d53436f6d63746c4c69622e546f6f6c6261722e32;380033003100460044004400310036002d0030004300350043002d0031003100440032002d0041003900460043002d003000300030003000460038003700350034004400410031;434b424a434b424a434b424a434b424a Html.Exploit.CVE_2013_3114-1;Engine:51-255,Target:3;(0&1);636f6c6c656374676172626167652829;2e637265617465656c656d656e74{-10}786d6c{-100}2e7365746174747269627574656e6f6465{-100}2e786d6c646f63756d656e74 Doc.Exploit.CVE_2013_1331-1;Engine:51-255,Target:2;(0&1);5363726970744272696467652e5363726970744272696467652e31;494e434c55444550494354555245{-25}687474703a2f2f{-200}2e2e2e2e2e2e2e2e2e2e2e2e2e2e2e2e2e2e2e2e2e2e2e2e7068703f Doc.Exploit.Agent-1388628;Engine:51-255,Target:0;(0&1&2&3&4&5);7b5c72746631{-20}4a6f686e20446f65;746e617574686f72;7b5c2a5c2a5c646b646a66693b676764647d{-15}7b5c2a5c2a5c646b646a66693b676764647d{-100}7b5c2a5c2a5c643b677d3032303530303030303230303030303031423030303030305c3334445c2737425c27374435333433364636443633373436433443{-15}7b5c2a5c2a5c2a5c7d{-10}363936323245344336393733373435363639363537373433373437323643324533323030303030303030303030303030303030303030304530303030{-35}7b5c2a5c61746e617574686f72{-35}3131453041314231314145313030303030303030303030303030303030303030303030303030303030303030334530303033303046454646303930303036303030303030303030303030303030303030303030303031303030303030303130303030;7b5c2a5c2a5c646b646a66693b676764647d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egacy.Trojan.Agent-1388629;Engine:51-255,Target:0;(0&1&2&3&4&5&6&7&8);246c6f67696e24;247368656c6c24;2466696c65446f776e6c6f616424;24737973696e666f24;636d642e657865;4578706c6f7265722e657865;50775f4f4b;4f6e4c696e65;50726f7879 Andr.Trojan.ZertSecurity-1;Engine:51-255,Container:CL_TYPE_ZIP,Target:0;(0&1&2&3&4&5&6&7);646578;2f736d732f645f6d3030392e706870;5369676e3238746570585858;64643d;64657669643d;6c6f67696e3d;6e756d6265723d;70686f6e653d Andr.Trojan.OBad-1;Engine:51-255,Container:CL_TYPE_ZIP,Target:0;0&1&2;0:646578;6F10????????62??????38??????62??????6E??????????22??????22??????70??????????70??????????69??????6E??????????0E??;1C00????6E??????????0A??39??????12??28??12??6A??????13??????23??????26??????????69??????0E0000000003010040000000414243 Andr.Trojan.FakeToken-1;Engine:51-255,Container:CL_TYPE_ZIP,Target:0;(0&1&2&3);0:646578;6b65793a{-100}6e756d6265723a{-100}7365727665723a{-100}746578743a{-100}746f536d733a;2456414c554553;436f6e74656e742d446973706f736974696f6e3a{-50}666f726d2d646174613b{-50}6e616d653d2270617373776f7264 Andr.Trojan.SMSSilence-1;Engine:51-255,Container:CL_TYPE_ZIP,Target:0;(0&1);0:646578;6d616b6554657874{-100}6d6f62696c65{-100}6d794e756d626572{-100}6f6e437265617465{-100}7061636b6167653a636f6d2e76657274752e{-100}726561644c696e65{-100}726576736d73 Win.Trojan.Linog-1;Engine:51-255,Target:1;(0&1&2);6d6f62696c65617070776f726c642e696e666f;33312e332e3135342e313133;7373706f6f6c2e766273 Html.Exploit.CVE_2013_3147-1;Engine:51-255,Target:3;(0&1&2&3&4);66756e6374696f6e;646f63756d656e742e7772697465;6f6e6265666f726565646974666f6375733d;3c696e707574;3c2f696e7075743e Html.Exploit.CVE_2013_3143-1;Engine:51-255,Target:3;(0&1&2&3);6164646576656e746c697374656e657228226c6f616422;646f63756d656e74656c656d656e742e72656d6f76656e6f6465287472756529;6164646576656e746c697374656e65722822646f6d6e6f646572656d6f76656422;646f63756d656e742e7772697465 Osx.Exploit.CVE_2009_0563-3;Engine:51-255,Target:9;(0>5);2f55736572732f63626e2f446f63756d656e74732f576f726b53706163652f64657369676e2f736572766572 Osx.Trojan.CVE_2009_0563-4;Engine:51-255,Target:2;(0|1|2)&(3&4);cafebabe;(ce|cf)faedfe;feedfa(ce|cf);5f5f504147455a45524f;5f5f44415441 Andr.Trojan.Androrat-1;Engine:51-255,Container:CL_TYPE_ZIP,Target:0;0&1;0:646578;7110{4}0C006E10{4}0A025942{2}5242{2}2321{2}6E20{4}2202{2}7020{4}5B42{2}6E10{4}0B025A42{2}6E10{4}0A025942{2}5242{2}2321{2}6E20{4}2202{2}7020{4}5B42{2}0E00 Andr.Trojan.Antares-2;Engine:51-255,Container:CL_TYPE_ZIP,Target:0;0&(1|2);0:646578;3906{2}1A03{2}110312012202{2}2203{2}7210{4}0C047210{4}0C041A05{2}7030{4}7020{4}7110{4}0C033802{2}6E10{4}28E10D006E10{4}28DC0D033801{2}6E10{4}27030D006E10{4}28FB0D03072128F3;7100{4}0C017100{4}0C027120{4}6201{2}7100{4}0A0212232333{2}12041A05{2}4D05{2}12147100{4}0C054D05{2}7130{4}0E000D001A01{2}2202{2}1A03{2}7020{4}6E10{4}0C036E20{4}0C026E10{4}0C027120{4}6E10{4}28E3 Html.Exploit.CVE_2013_3152-1;Engine:51-255,Target:3;(0&1&2&3&4&5);6372656174657468656164;696e7365727461646a6163656e7468746d6c;7363726f6c6c696e746f76696577;696e73657274726f77;646f63756d656e742e676574656c656d656e7462796964;22292e74686561642e6e6578747369626c696e67 Swf.Exploit.CVE_2013_3347-1;Engine:51-255,Target:11;(0);88ED542A27AA96792AEA47819B4A5AA6465C3222 Html.Exploit.CVE_2013_3199-1;Engine:51-255,Target:3;(0&1);646f63756d656e742e777269746528{-100}2e636c6173736e616d653d22;646f63756d656e742e65786563636f6d6d616e642822756e646f2229 Win.Trojan.Likseput-2;Engine:51-255,Target:1;(0&1&2&3);72617361752e657865;43726561746550726f6365737341;257320636f6d6521;25436f6d5370656325 Win.Trojan.Neshgaig-1;Engine:51-255,Target:1;(0|1|2);25733f686f737469643d257326686f73746e616d653d257326686f737469703d25732666696c656e616d653d25732666696c6573746172743d25752666696c65746578743d;53797374656d496e666f2d25642d25642d25642d25642d25642e646174;25735c73797374656d5c636f6e6669675f7368656e676861692e646174 Html.Exploit.CVE_2013_3118-2;Engine:51-255,Target:3;((0&1)|(2&3));646f63756d656e742e676574656c656d656e747362797461676e616d656e7328{-50}7777772e77332e6f7267;72656d6f76656174747269627574656e732822222c;7777772e77332e6f7267{-100}646f63756d656e742e676574656c656d656e747362797461676e616d656e7328;72656d6f76656174747269627574656e732822222c Win.Trojan.Mazben-22;Engine:51-255,Target:1;(0&1&2&3&4);53595354454d5c43757272656e74436f6e74726f6c5365745c53657276696365735c5368617265644163636573735c506172616d65746572735c4669726577616c6c506f6c6963795c5374616e6461726450726f66696c655c417574686f72697a65644170706c69636174696f6e735c4c697374;6d61696c696e2d30312e6d782e616f6c2e636f6d;6d78732e6d61696c2e7275;6d78312e79616e6465782e7275;696d78312e72616d626c65722e7275 Unix.Trojan.Hanthie-4;Engine:51-255,Target:0;(0&(1|2));6d792024706964203d20666f726b3b206578697420696620247069643b(0a|20)2430203d2022(70307374666978|756e69782d6461656d6f6e|756e697864)5c3022;5b48616e64206f662054686965665d;2462756666203d20225c7830355c7830305c783030222e247261775f686f73742e247261775f706f72743b Unix.Trojan.Hanthie-5;Engine:51-255,Target:6;(0|1|2);25732f25732e25732e636f6e6669670025732f2e6b6465002f70726f632f73656c662f636d646c696e650025732f6175746f7374617274{18}25732f257325732e6465736b746f700025732f4175746f7374617274{65}6b696c6c616c6c20756e697864{53}6b696c6c616c6c20756e69782d6461656d6f6e{51}6b696c6c616c6c2070307374666978;25732f257325732e6465736b746f700025732f4175746f73746172740072002f70726f632f736373692f73637369002573256300564d776172650056424f58002f70726f632f637075696e666f00554d4c00506f776572564d204c7838360049424d2f533339300051454d55002f70726f632f737973696e666f00564d00436f6e74726f6c2050726f6772616d004c504152002f70726f632f767a002f70726f632f6263002f70726f632f78656e2f6361706162696c6974696573002f70726f632f312f6d6f756e74696e666f002f70726f632f25642f6d6f756e74696e666f;25732f25732e25732e636f6e6669670025732f2e6b6465002f70726f632f73656c662f636d646c696e65{22}25736964656e746974792573006964656e74697479006c69626e737072342e736f0028732900504f5354202f00474554202f00687474703a2f2f006170706c69636174696f6e2f6f6373702d726571756573740068747470733a2f2f Andr.Trojan.SMSAgent-1;Engine:51-255,Container:CL_TYPE_ZIP,Target:0;0&1;0:646578;6a6176616d61696c2e736d74702e70726f766964657295cd410ac3201085e17d4f31d06df102e201522a Win.Trojan.Liteol-1;Engine:51-255,Target:1;(0&1);4230747377616e6152756c337a;5b436f72653a3a52756e426f745d202d204f4b202d204372656174656420626f742070726f63657373207069643a202564 Win.Trojan.Mindweq-1;Engine:51-255,Target:1;(0&1&2);313233214023717765515745;476f6f676c652b7061676573;4e4d496e6453657276696365 Win.Trojan.Retruse-2;Engine:51-255,Target:1;(0&1&2&3);6e6574776f726b2e657865;44656174684279436170746368612e646c6c;4d7956542e646c6c;47657374696f6e6e61697265 Html.Exploit.CVE_2013_3205-2;Engine:51-255,Target:3;0&1;676574656C656D656E747362797461676E616D6528226867726F75702229;3C7461626C653E{-50}3C6867726F75703E{-200}3C73656374696F6E3E{-100}3C616464726573733E{-100}3C7363726970743E Andr.Spyware.USBCleaver-1;Engine:51-255,Container:CL_TYPE_ZIP,Target:0;0&1&2&3&4;0:646578;12012202????2203????7020????????7020????????6E20????????6E10????????6E10????????0721;12012202????2203????12147030????????7020????????6E20????????6E10????????6E10????????0721;12021A00????4601????7120????????5430????7110????????0C004601????7110????????0A016E20????????0E00;6F10????????5420????2201????7020????????6E20????????5420????2201????7020????????6E20????????0E00 Win.Trojan.Kryptik-2163;Engine:51-255,Target:1;(0|1);17458:636b646867737577612e646c6c;131112:6b6775666362756e692e657865 Win.Trojan.VBKrypt-417;Engine:51-255,Target:1;(0&1&2);640072006900760065007200360034006200690074002e006500780065;55007300650072002d004100670065006e0074003a0020004d006f007a0069006c006c006100200036002e00300020002800570069006e0064006f007700730020004e005400200036003b002000720076003a00310032002e00300029002000460069007200650066006f0078002f00310037002e0030;37002f005300650072007600200032003000300038002000520032 Andr.Trojan.FakeAV-14044;Engine:51-255,Container:CL_TYPE_ZIP,Target:0;(0&1&2&3);0:646578;687474702e757365726167656e74{-75}616e64726f6964;436f6e74656e742d54797065{-75}746578742f706c61696e3b20636861727365743d7574662d38;616e64726f6964646566656e64657232 Win.Trojan.Kuluoz-2904;Engine:51-255,Target:0;0&1&2;0:4D5A;8B55F48B0495{4}8945DC8B4DF483E901894DF48B55DC52E8{4}83C4048B4DF48B550889448A04C745D4{4}8D45D48945D88B4DD88B55D403110355D48955D48B45F48B4D088B54810481F29F3D00008B45F48B4D08895481048B55F483C2018955F4EB;558BEC83EC10C1450806C745F8{4}C745F0{4}8D45F08945F48B45F80D{4}8B4DF083C10199F7F98945FC68{4}8B55F8528B45F850E8{4}83C40C8B45088BE55DC3 Andr.Trojan.FakeAV-14045;Engine:51-255,Container:CL_TYPE_ZIP,Target:0;0&1&2&3;0:646578;120B12074607{2}6E10{4}0A05015054C7{2}5477{2}54C8{2}6E20{4}1A03{2}54C7{2}3807;7100{4}6A09{2}7100{4}0C006E20{4}0A0259B2{2}7100{4}0C025522{2}3902;2207{2}1C00{2}7030{4}1500{2}7140{4}0C065480{2}7100{4}0B021704{4}7407 Win.Trojan.hwoo-1;Engine:51-255,Target:1;(0&1);2f6e6577732f73686f772e6173703f696425643d2564;4d6f7a696c6c612f342e302028636f6d70617469626c653b204d53494520362e303b2057696e646f7773204e5420352e313b2053563129 Andr.Trojan.Malapp-1;Engine:51-255,Container:CL_TYPE_ZIP,Target:0;(0&1);0:646578;414354495645{-15}4252414e44{-15}43414c4c2e53544154453a{-15}434f4e54454e545f555249{-15}444953434f4e4e4543544544{-3000}636f6d2f6170702f6c6f7474652f617574682f57656c636f6d654163746976697479 Andr.Trojan.SmsSpy-1;Engine:51-255,Container:CL_TYPE_ZIP,Target:0;(0&1&2);0:646578;636f6d2f436f706f6e2f4d61696e4163746976697479{-250}636f6d2f436f706f6e2f534d53{-10}636f6d2f436f706f6e2f636c53657276696365;21687474703a2f2f{-20}2f746d2f6c6f67696e2e706870{-20}6874747052657175657374 Andr.Trojan.MobileTx-1;Engine:51-255,Container:CL_TYPE_ZIP,Target:0;(0&1&2);0:646578;23616e64726f696423{-100}26696d73693d{-5}2670686f6e656e756d3d;687474703a2f2f6d6f62696c652e74782e636f6d2e636e3a38303831 Andr.Trojan.Lien-1;Engine:51-255,Container:CL_TYPE_ZIP,Target:0;(0&1&2);0:646578;415554483d{-100}524643383232{-170}4d696d654d756c746970617274{-500}23616e64726f6964204f5320496e666f726d6174696f6e23;46614475616e58696e{-10}4661696c656420646f776e6c6f61642066696c652066726f6d2055524c3d Andr.Trojan.SmsSpy-2;Engine:51-255,Container:CL_TYPE_ZIP,Target:0;(0&1&2);0:646578;43726561746564206e6577206c6f61646572{-150}46696c746572206d61746368656421{-10}6d617463683d3078{-500}6d44656c69766572656444617461;636f6d2f436f706f6e2f4275696c64436f6e666967 Andr.Trojan.SmsKey-1;Engine:51-255,Container:CL_TYPE_ZIP,Target:0;(0&1&2&3);0:646578;776972656c6573732e6d6573736167696e672e736d732e736d7363{-200}706172616d5f736d735f7072696365;536d734b657956657273696f6e{-250}73656e64546578744d657373616765;6f6e506f737445786563757465{-10}6a6176612f6c616e672f566f6964 Html.Exploit.CVE_2013_3874-1;Engine:51-255,Target:3;0&(1|2);2E65786563636F6D6D616E64282264656C657465222C66616C736529;65786563636F6D6D616E64{-10}72656D6F7665666F726D6174{-200}2E65786563636F6D6D616E64{-10}64656C657465;65786563636F6D6D616E64{-10}64656C657465{-200}2E65786563636F6D6D616E64{-10}72656D6F7665666F726D6174 Html.Exploit.CVE_2013_3875-1;Engine:51-255,Target:3;0&1&2;646f63756d656e742e777269746528(22|27)3c727562793e(22|27)293b;646f63756d656e742e676574656c656d656e747362797461676e616d6528(22|27)6C69(22|27)292e6c656e677468{-3}2b2b29{-25}646f63756d656e742e676574656c656d656e747362797461676e616d6528(22|27)6C69;3C6C693E{-200}3C7363726970743E{-200}3C2F7363726970743E{-200}2F6C693E Html.Exploit.CVE_2013_3885-1;Engine:51-255,Target:3;(0|1);2E676574656C656D656E747362797461676E616D65{-10}63617074696F6E{-10}2E696E6E657268746D6C3D{-5}3C74686561643E;2E676574656C656D656E7462796964{-10}63617074696F6E{-10}2E696E6E657268746D6C3D{-5}3C74686561643E Win.Adware.Webcake-10;Engine:51-255,Target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in.Adware.BProtector-1;Engine:51-255,Target:1;(0&1&2&3&4);6200500072006F0074006500630074002E00650078006500;6200500072006F0074006500630074002E00730065007400740069006E0067007300;700072006F0074006500630074006F0072002E0064006C006C00;500052004F0054004500430054004F0052005F0044004C004C005F004E0041004D004500;5C004D006F007A0069006C006C0061005C00460069007200650066006F0078005C00500072006F00660069006C00650073002E0069006E006900 Win.Trojan.Kirprot-1;Engine:51-255,Target:1;0&1;32386562626630616538356161616564343265663631633864643739656561326530626438376637343137323437316337636464;33626362383233306164313638316631356465353361396364623362663162396635 Win.Trojan.Bitsto-1;Engine:51-255,Target:1;(0&1&2&3&4);43757272656e742050726f63657373;6765742075736572206e616d65;67657420636f6d7075746572206e616d65;2f696e6465782e617370;4d6f7a696c6c612f342e302028636f6d70617469626c653b204d534945372e303b2057696e646f7773204e5420352e3129 Win.Trojan.Dorkbot-519;Engine:51-255,Target:1;(0&1);6661766f722e657865;6f007000650072006100740069006f006e0073005b00300037005d002e006500780065 Win.Exploit.CVE_2013_3886-1;Engine:51-255,Target:3;(0&1&2);676574656c656d656e747362797461676e616d65{2}6e6f736d61727471756f746573{6}696e6e657268746d6c;6f6e726561647973746174656368616e6765;6265686176696f723a2075726c28 Win.Exploit.CVE_2013_3873-1;Engine:51-255,Target:3;(0&1&2);65786563636f6d6d616e64282273656c656374616c6c2229;636f6c67726f7570{94}646973706c61793a6e6f6e65;636f6c7b646973706c61793a20727562793b7d Win.Trojan.ChopperAspx-1;Engine:51-255,Target:0;(0&1&2);225c7832645c7833655c783763222b722b225c7837635c7833635c78326422;22726573756c745c747c5c745c725c6e65786563757465207375636365737366756c6c79215c747c5c745c725c6e22;666f726d5b2263686f70706572225d3b Win.Trojan.ChopperJsp-1;Engine:51-255,Target:0;(0&1&2&3);227c222b223c2d22;45786563757465205375636365737366756c6c79215c747c5c745c725c6e;63726561746553746174656d656e7428313030352c31303038293b;676574436f6c756d6e4e616d652869292b225c747c5c7422293b Win.Trojan.Chopper-3;Engine:51-255,Target:1;(0&1&2&3);3933362c5b6e4661696c5d;302c5b6e416c6578615d;7365727665722e617370272c2763616964616f272c273c543e41444f;5400680065002000740077006900630065002000700061007300730077006F00720064007300 Js.Exploit.CVE_2013_3871-1;Engine:51-255,Target:3;(0&1&2);3c6469762069643d226469763122206f6e726573697a653d22746573743228293b223e3c6469762069643d2264697632223e3c61206e616d653d22616e63686f7231223e3c2f6469763e3c2f6469763e;646976312e7374796c652e*77696e646f772e6e61766967617465282223616e63686f723122293b;746573743228297b646f63756d656e742e6f70656e2822746578742f68746d6c22293b7d Html.Exploit.CVE_2013_3915-1;Engine:51-255,Target:3;((0)&1);69645f322e6170706c79656c656d656e742869645f30293b;646f63756d656e742e65786563636f6d6d616e642822696e73657274696e70757468696464656e22293b{-35}69645f302e696e6e657268746d6c3d22223b{-30}636f6c6c656374676172626167652829{-55}646f63756d656e742e65786563636f6d6d616e642822756e646f22293b Html.Exploit.CVE_2013_3911-1;Engine:51-255,Target:7;0&1;637265617465656C656D656E7428??63616E766173??293B{-500}2E637265617465636F6E74726F6C72616E676528293B{-100}2E73656C6563742829;2E6164646265686176696F7228??2364656661756C7423766D6C??293B Win.Trojan.Crilock-2;Engine:51-255,Target:1;(0&1&2&(3|4));4b45524e454c33322e646c6c{0}2e3f41566f75745f6f665f72616e6765407374644040;436f707972696768742028632920313939322d3230303420627920502e4a2e20506c61756765722c206c6963656e7365642062792044696e6b756d776172652c204c74642e20414c4c205249474854532052455345525645442e{0}2e3f4156747970655f696e666f4040{0}2e3f41566261645f657863657074696f6e407374644040;766563746f723c543e20746f6f206c6f6e67;633a5c466c61745c48617070656e5c506f736974696f6e5c74616c6c5c536c6f775c4172745c666f726c6573732e706462;653a5c526573756c745c706f6f725c436f6e74726f6c5c55735c546865795c436c6173735370656563682e706462 Html.Exploit.CVE_2013_3916-1;Engine:51-255,Target:3;(0&1&2);6f6e6c6f61643d{-64}6f6e73656c65637473746172743d;65786563636f6d6d616e6428{-20}696e73657274696e7075747265736574;626f64792e636f6e74656e746564697461626c65{-10}74727565*626f64792e636f6e74656e746564697461626c65{-10}66616c7365 Win.Trojan.Gamarue-285;Engine:51-255,Target:1;(0&1&2&(3>100));4974756e65734d50334c696272617279;56423938;436c6173735f496e697469616c697a65;6c54ff5228 Win.Trojan.VBCrypt-4;Engine:51-255,Target:1;(0&1&2&3);2d6a6b6a*2d6a6b6a;4765744465736b746f7057696e646f77;4372797074456e6372797074;564252554e Pdf.Exploit.CVE_2013_3353-1;Engine:74-255,Target:10;0|1|2;68656164{8}!(00|00)??????68686561;68656164{8}??!(00|00)????68686561;68656164{8}????!(00|00)??68686561 Win.Virus.Jackie-3;Engine:51-255,Target:0;(0&1&2&3&4&5);5f4a61636b69655f2e455845;2a2e457845;4a61636b6c796e2e545854;4a61636b6c796e2c20544920414d4f21;486170707920616e6e69766572736172792c204a61636b6c796e21;54492e414d4f Html.Exploit.CVE_2013_5056-1;Engine:51-255,Target:3;(0|1);746578742f7662736372697074{-50}70726976617465{-200}646963742e72656d6f7665616c6c2829{-50}6372656174656f626a6563742822736372697074696e672e64696374696f6e6172792229{-50}646963742e61646422{-50}646963742e72656d6f7665616c6c2829;746578742f7662736372697074{-50}7075626c6963{-200}646963742e72656d6f7665616c6c2829{-50}6372656174656f626a6563742822736372697074696e672e64696374696f6e6172792229{-50}646963742e61646422{-50}646963742e72656d6f7665616c6c2829 Html.Exploit.CVE_2013_5047-1;Engine:51-255,Target:3;(0&1);616c6c5f656c656d656e74735f6c6973745b325d2e617070656e646368696c6428646f63756d656e742e637265617465656c656d656e7428226469762229293b;616c6c5f656c656d656e74735f6c6973742e7075736828646f63756d656e742e676574656c656d656e7462796964282274392229293b{-300}6f626a5b22617070656e646368696c64225d28616c6c5f656c656d656e74735f6c697374 Win.Trojan.Java-121;Engine:51-255,Target:0;0&1&2&3;504B0304;4944504B;416477696E642E636C617373;2E616477696E64 Win.Exploit.CVE_2013_5065-1;Engine:51-255,Target:1;(0|1);6a0089e26a005268800000005068000400005068c823ff8f57ff5608;6a008d45bc5068800000008b4dc85168000400008b55c85268c823ff8f8b45d450ff150c824100 Win.Exploit.CVE_2013_5065-2;Engine:51-255,Target:0;(0&1&2);5c5c5c5c2e5c5c4e4450726f7879;446576696365496f436f6e74726f6c;30783866666632336363 Html.Exploit.CVE_2013_5048-1;Engine:51-255,Target:3;(0&1&2&(3|4|5)&6);3c6d657461;636f6e74656e743d2269653d656d756c61746569653922;3c7461626c65{-256}3c7461626c65;3c7468656164;3c74626f6479;3c74666f6f746572;2e617070656e646368696c6428{-256}2e696e73657274726f7728{-256}2e64656c657465726f7728 Win.Trojan.Khalog-1;Engine:51-255,Target:1;(0&1&2&3&4);636d642e657865;46747047657446696c65;726573756c742e747874;50434e616d653d;556e697149442e706870 Win.Trojan.Codiltak-1;Engine:51-255,Target:1;(0&1&2);69642e626174;7069722e657865;5c447269766572735c6f6e785c Win.Trojan.Sidopa-1;Engine:51-255,Target:1;(0&1&2&3);2f766275706c6f61642e706870;504f50332050617373776f7264;494d41502050617373776f7264;637279707433322e646c6c Win.Trojan.Mxtcycle-1;Engine:51-255,Target:1;(0&1&2&3);42616f46656e67;53746f726d506c617965722e657865;53746f726d506c617965722e646c6c;6b786574726179 Win.Trojan.Nxi-1;Engine:51-255,Target:1;(0&1&2&3&4);5c73797374656d33325c526573746f726531;6578706c6f65722e657865;696d706f7274616e742e646f63;7374617274312e626174;746573742e766273 Win.Trojan.Agent-1388630;Engine:51-255,Target:1;(0&1&2&3);52656753657456616c7565457841;46696e64466972737446696c6541;46696e644e65787446696c6541;6a7570746572746d702e746d70 Unix.Trojan.Tsunami-7;Engine:51-255,Target:6;(0&1&2);2f746d702f74616e2e706964;72616674;237261696c73 Win.Trojan.Venik-5;Engine:51-255,Target:1;(0&1&2&3&4);476574436f6d70757465724e616d65;636d642e657865;436f6c6c65637457335065726644617461;4e4f4433325f2564;25732053502564 Win.Trojan.Zuza-19;Engine:51-255,Target:1;(0&1&2&3&4&5);647731352e657865;6d736170692e737973;7769706361702e646c6c;66787373742e646c6c;6d73636d6f732e737973;55524c446f776e6c6f6164546f46696c65 Win.Trojan.Liftoh-1;Engine:51-255,Target:1;(0&1&2);4920616d207469726564206f66206265696e67207768617420796f752077616e74206d6520746f206265;4b45524e454c33322e646c6c;636d642e657865 Win.Trojan.Bunitu-6;Engine:51-255,Target:1;(0&1&2);49554d4145352d554a4f5757382d5857573352;7a6a6f726e636775692e646c6c;437265617465546872656164 Win.Trojan.Krodown-1;Engine:51-255,Target:1;(0&1&2&3);546573742e657865;5c5461736b735c5465737061795365727665722e657865;5c73797374656d33325c75736572696e69742e657865;5c647269766572735c6574635c4368616e6765722e626174 Win.Trojan.Proxydown-1;Engine:51-255,Target:1;(0&1&2&3&4&5&6&7);73742e657865;636d642e657865202f63202573;257320646f776e206661696c206174202564;257320646f776e2073756363;636d642e657865202f63202573203e3e202573;70696e67202d6e2031207777772e676f6f676c652e636f6d;6970636f6e666967202f616c6c;4175746f436f6d706c6574652050617373776f726473 Win.Trojan.Vivia-37;Engine:51-255,Target:1;(0&1&2&3);2f73797374656d636865636b2f696e666f2e706870;6574632e686f737473;5343524e534156452e455845;69652e70617463686573 Win.Trojan.Silentbrute-1;Engine:51-255,Target:1;(0&1&2&3&4&5&6&7);4d006f007a0069006c006c0061002f0034002e0030002000280063006f006d00700061007400690062006c0065003b002000530079006e00610070007300650029;610064006d0069006e006900730074007200610074006f0072002f0069006e006400650078002e007000680070;75007300650072006e0061006d0065003d002500730026007000610073007300770064003d002500730026006c0061006e0067003d0026006f007000740069006f006e003d0063006f006d005f006c006f00670069006e0026007400610073006b003d006c006f00670069006e002600250073003d00250073;770070002d006c006f00670069006e002e007000680070;2f00770070002d00610064006d0069006e002f;69006e007300740061006c006c002e007000680070;6200610063006b0065006e0064002e007000680070;620072007500740065007200650073002e007000680070 Java.Trojan.Icefog-4;Engine:51-255,Target:0;0&1&2;0:CAFEBABE;2F6C61746573746E6577732E617370783F7469746C653D;686B63755C736F6674776172655C6D6963726F736F66745C77696E646F77735C63757272656E7476657273696F6E5C7275 Win.Trojan.Rhubot-1;Engine:51-255,Target:1;(0&1&2&3&4&5&6&7&8);4163636570742d4c616e67756167653a2072752d52552c72753b713d302e382c656e2d55533b713d302e362c656e3b713d302e34;696e6465782e7068703f626f743d;59616e6465782f312e30312e3030312028636f6d70617469626c653b2057696e31363b205029;736c6f772d706f7374;4341434c532e657865;426c61636b6265727279204f53203f3f20342e32203f3f2035203f3f3f3f3f3f;3c2f636d643e;3c2f7463703e;3c2f636e66673e Win.Trojan.MaxerDDos-1;Engine:51-255,Target:1;(0&1&2&3&4&5&6&7);44444f53;57696e646f7773205649535441;57696e646f7773205850;68747470;69636d70;557365722d4167656e743a4d6f7a696c6c612f342e302028636f6d70617469626c653b204d53494520362e303b2057696e646f7773204e5420352e313b2053563129;504f5354202f204854545020504f5354202f204854545020504f5354202f204854545020504f5354202f204854545020504f5354202f2048545450;57656c636f6d6520746f20757365204d44 Win.Trojan.Chewbacca-1;Engine:51-255,Target:1;(0&1&2&3);73706f6f6c73762e657865;436865774261636361;73797374656d2e6c6f67;746f722e657865 Pdf.Exploit.CVE_2010_0188-11;Engine:51-255,Target:0;(0&1&2&3&4);696d6167652f544946;4141414174415541414141414141413d3c2f696d616765;696d61676545646974;74726176657273616c;74656d706c61746544657369676e6572 Win.Trojan.dldr-1;Engine:51-255,Target:1;(0&1&2&3&4);6773637265656d2e657865;63617264696d6167652e7368696e68616e63617264;68696e72656466682e657865;70726f78796c69737473;66696e616e63655f736576696365 Win.Trojan.Win-73;Engine:51-255,Target:1;(0&1&2);C645F844C645F969C645FA73C645FB6BC645FC65C645FD72885DFEE806A3FFFF8D45B0;8D45D0508D45E06A10506A00C745E001000000FF75FCC745EC02000000FF1508B00010;BECC180110FF35D41E01108D8560FFFFFF{-48}FF35B01A0110C6459872C645996E Html.Exploit.CVE_2014_0285-1;Engine:51-255,Target:3;(0&1&2&3&4);77696e646f772e6e61766967617465;646f63756d656e742e6f70656e2829;6d617271756565;6f6e61637469766174653d;3c6c6567656e64 Win.Exploit.CVE_2014_0279-1;Engine:51-255,Target:3;(0&1);6f75746572746578743d22266e6273703b22;226469763a66697273742d6c65747465727b6261636b67726f756e643a Osx.Trojan.PokerStealer-1;Engine:51-255,Target:7;0&1;2F697069642E736861742E6E65742F69706F6E6C79{-900}22616E647265772534307363686A656C64657275702E6F72672220;7468655F70617373776F72647D20247B6970 Osx.Trojan.LoseLose-1;Engine:51-255,Target:9;0&1;706C6179696E67206C6F73652F6C6F73652077696C6C206C696B656C790A0A0A0A0A0A492074616B65206E6F20;696C6573206F6E20796F757220686172642064726976650A6265696E672064656C657465642F Html.Exploit.CVE_2014_0266-1;Engine:51-255,Target:3;((0&1&2)&(3|4|5|6|7|8|9|10|11|12|13|14|15));3c6261736520687265663d(22|27)66696c653a2f2f;2e6c6f6164786d6c;2e7472616e73666f726d6e6f6465;6d73786d6c322e;66366439306631312d396337332d313164332d623332652d303063303466393930626234;66353037386633322d633535312d313164332d383962392d303030306638316665323231;66366439306631322d396337332d313164332d623332652d303063303466393930626234;66353037386633332d633535312d313164332d383962392d303030306638316665323231;66366439306631342d396337332d313164332d623332652d303063303466393930626234;66353037386633392d633535312d313164332d383962392d303030306638316665323231;66366439306631362d396337332d313164332d623332652d303063303466393930626234;66353037386633352d633535312d313164332d383962392d303030306638316665323231;33373339383463392d623834352d343439622d393165372d343561633833303336616465;66353037386633342d633535312d313164332d383962392d303030306638316665323231;32393333426639342d376233362d313164322d623230652d303063303466393833653630;66353037386633362d633535312d313164332d383962392d303030306638316665323231 Html.Exploit.CVE_2014_0283-1;Engine:51-255,Target:3;((0&1)&(2|3));3c636c69707061746820636c69702d706174683d(22|27)75726c2823;3c737667{-150}3c2f737667;2e696e6e657268746d6c;2e6f7574657268746d6c Osx.Trojan.Wirenet-1;Engine:51-255,Target:9;0&1&2&3&4&5&6;5631C08B74240C8A4C240885F6;8A100FBECA3B4C24087409;550F57C989E553500FB745080FB74D0AF30F2AC0F30F58C8F30F2AC18A4D0C660F7EC80F57C9F30F58C880F902660F7ECA7411;5589E557568B750C8B7D08FF75106A0056E81EFEFFFF83C40C85FF742A;56E8DEF7FFFF515156E807F8FFFF893424E84DF8FFFF585A574756E83AFAFFFF83C410EBD6;88D18BBC249C000000320C06334C8404880C078D148D000000000FB6E98A0C248D3CED00000000C1;420FB6D28A4C140101CE880C2489F10FB6F10FB66C340189E9884C14018A0C24884C340101E90FB6E98A0C07324C2C01880C0740EBC1 Osx.Adware.Geonei-1;Engine:51-255,Target:9;0&1&2&3&4&5;89442408A128C2000089442404891424E849720000895D108B1524C2000089550C89450883C4145BC9E930720000;5589E5C7451000000000A1C0C0000089450CC9E9F77E0000;5589E55383EC148B1D30B000008B13C744240C04000000C7442408D8B40000A18CC1000089442404;5589E583EC480FBE55288B45088945F0A14CC300008945F48D4DF0895424208B45248944241CC744;5589E5565383EC108B75088B5D10A134B000008B108B463C89442408A114C0000089442404891424;5589E55383EC14A1CCC0000089442404A19CC20000890424E8DA7E000089C3C7442408D8B20000A1 Osx.Trojan.Olyx-5;Engine:51-255,Target:9;0&1&2&3&4;8D96FFF7FFFFC1EB0229DA0FB64101C1E00229C283C1020FB60288060FB642018846010FB6420288460283C603E902010000;8D5903895DD80FB659030FB679028D41018945F00FB6C3C1E00689FA0FB6F231F0C1E0050FB65101;5589E583EC28C7442410000000008B450C8944240C8B4508894424088B4514894424048B4510890424E8E0EFFFFF31C0C9C3;89F38B368B168B460489108942048B4308890424E8CC050000891C24E8C4050000;5589E55653A1C06200008B15706000008950148B156060000089108B15386000008950308B15A060 Osx.Trojan.Krowi-1;Engine:51-255,Target:9;0&1&2&3&4&5&6;3C4000033842136038420008904300004BFFFC94;7C0802A6BF61FFEC7C7D1B787CBC2B7838A000017CDB3378900100089421FF908063000C9881008C;7C0802A6BF81FFF07C7D1B787C8323787C9C2378900100089421FFB048027511907D0000387C0001;800300187CA72B787F80280040BE0008;3C6000023881003C38637834480002498001003C7C0903A67C0C03784E8004213C60000238810040;7FE4FB7838A000FF7FC3F3784BFFFF497FE4FB787FC3F3784BFFFDC92F83FFFF7C7F1B78409EFFDC;3CA000017C661B783880000038A5A2E8386300044801D3AC Osx.Trojan.Morcut-2;Engine:51-255,Target:9;0&1&2&3&4;8B75D48996261700008B866A2600008B8E06260000894C2404890424E8DA0A00008B4D088B490403;8B87BF2E00008B8F5F2E0000894C2404890424E8571400008B560C8B8F632E00008954240C8D97AF;8B4618890424C744240C01000000C7442408B6010000C744240400020000E87B11000089C1894E1431C083F9FF751B;8B7514C744240400000000C7042402000000FF93581500008945EC893424C744240400000000FF93;8B871B2B000089442404893424E8EA1000008D4DC0894C2408890424C744240402000000E80311000031C066837DE4007539 Osx.Trojan.Flashback-27;Engine:51-255,Target:9;0&1&2&3&4&5&6&7&8;5531C089E58B550885D2740B;5589E583EC28895DF48B5D088975F88B750C897DFC8B7D1085DB0F94C285F60F94C031C908C20F858A000000;5589E58B450885C0740B;5589E583EC18C744240801000000C744240414000000C7042400000000E83F020000C74008000000;5589E557565383EC2C8B45100FB7550C8B5D188945E08B451489542404895C24088945E48B451C89;8D4208894424088B450C89142489442404E818FFFFFF0FBEC0;5589E557565383EC1C8B7D0885FF7432;8B450C894210B801000000;C744240801000000C74424040C000000C7042400000000E877010000893089C28B073B03751E Osx.Trojan.Longage-1;Engine:51-255,Target:9;0&1&2&3&4&5;89D0C1E00A8D0490894508C9E9950F0000;8D83A30000008944240CC7442408D0810000897C2404A1E8900000890424E8F82800008B15C49000;C744241000000000C744240C000000008B45E489442408A11090000089442404893424E820410000;5589E557565383EC3CA1348000008B108955E431D28B4508890424E8423F000089C331C085DB7447;5589E583EC188B45088B50048B0889542408894C2404890424E870FFFFFFC9C3;895E0CE8462B00008B1DC4900000895C2404890424E8E82B0000894424048D4610890424E8152C00 Osx.Trojan.Lamadai-1;Engine:51-255,Target:9;0&1&2&3&4&5;5589E583EC38895DF48975F8897DFCE8000000005B8B7D088D45E4894424088B83FD5A0000894424;8BBB16B100008B9574FFFFFFC6041700C6443A0100C6443A02008B9322B100008B82940200008B95;5589E557565381EC3C010000E8000000005BE8FF5D0000890424E8ED5D00008DB5E8FEFFFFC785E8;6A0089E583E4F083EC108B5D04895C24008D4D08894C240483C301C1E30201CB895C2408;894424088D837937000089442404893424E88DFEFFFFC7442408080000008D45E089442404893424;8B45088B0889C8C1E80383E03F8945ECB8400000002B45EC8945F08D14FD000000008955E401D189 Osx.Trojan.Wirenet-2;Engine:51-255,Target:9;0&1&2&3&4&5;5653E8AEC1FFFF560FB74424100FB74C241289C2F30F2AD0C1EA10F30F108B475C000089CEF30F2A;C64424080383C004526A04508D4424158D74241450E82FDBFFFF6A006A05568B44243CFF30E83E17000083C42083F805750F;83EC0C6A006A006A0EFF74241CE869F9FFFF83C41CC3;5683EC188B542428C744240C000000008B7424208B44242485D289742404894424087405;8D6C241089C289C683E203C1FE02408D3C950000000001F283E20301FD01FA83F8108A141188542EF075D5;55575653E81698FFFF81EC980A00008BAC24B80A0000C78424880A0000000000008BBC24B00A0000 Osx.Trojan.Bure-1;Engine:51-255,Target:9;0&1&2&3&4;558BEC81EC2800000089A5DCFFFFFF33C08945F88845F68945EC8845EAE87CE50B008B65DC33C08BC83BC10F8436000000;558BEC81EC3800000089A5D4FFFFFF8BC58B40088945F88BC58B400C8945F033C08945E88945E050;558BEC81EC1800000089A5F4FFFFFF5050506800000000E8BAF60B008B65F433C08945F8E90E000000;558BEC81EC2800000089A5E4FFFFFF8BC58B40088945F88BC58B400C8945F05050FF75F0FF75F8E82CE70B008B65E433C08945E8E90E000000;558BEC81EC4800000089A5BCFFFFFF8BC58B40088945F88BC58B400C8945F033C08945E88945E089 Osx.Trojan.Flashback-28;Engine:51-255,Target:9;0&1&2&3&4&5&6;83C4046850100000FF254C100000;E80000000058FFB03F0300008B80EB020000FFE0;5589E583EC0C891C2489742404897C2408E8000000005B8B7D088B750C8B551081BBAB020000FEDAFF00751A;5589E583EC0C891C2489742404897C2408E8000000005B8B7D088B750C8B551081BB0B030000FEDAFF00751A;5589E557565383EC6CE8000000005BC783A6050000000000008B8386050000C700000000008B8B8A;8944240458870424E9C0FEFFFF;89551089750C897D088B1C248B7424048B7C2408C9E907000000 Osx.Trojan.Fakealert-3315;Engine:51-255,Target:9;0&1&2&3&4&5;5589E583EC38895DF48975F8897DFC31C0E8ADFEFFFF89C78B1DE0680100A1F46501008944240489;5589E557565383EC3C8945E4A13C61010089442404A168680100890424E820500000C744240CE84F;5589E557565383EC4CC7442404184D0100C70424284D0100E8F3FDFFFFC745E4000000008D55E489;C7042400000000E8F648000089C389442404C7042400000000E8EA48000089C6891C24E8D4480000;895C24088B15D8610100895424048B45E4890424E8717F0000894424088B15886201008954240489;5589E55383EC348B1D4C6801008944240CC7442408C84C0100A19861010089442404891C24E86A7A Osx.Trojan.Fakealert-3316;Engine:51-255,Target:9;0&1&2&3&4&5&6&7;5589E5538B45088B90840000008B988800000089D089DA5BC9C3;5589E58B55088B4510D982A401000083F805750A;5589E58B55088B4510894228F30F2A4514F30F1142708B45188942548B451C894258C9C3;5589E58B45108B551483FA05750B;5589E58B4D088B91AC0100008B451089108B91B00100008B45148910C9C3;5589E58B4508C6401900C6401801C6401A00C9C3;5589E58B4508C6401800C6401900C7400800000000C7400C00000000C7401000000000C9C3;5589E58B4D088B45108B5514899188000000898184000000C9C3 Osx.Trojan.Morcut-3;Engine:51-255,Target:9;0&1&2&3&4&5&6;5589E5575683EC10E8000000005E8B86F35900008B8EBB570000894C2404890424E8FE2200008B8E;01F8890424C74424041C270000E8868A0000EB06;5589E55683EC04E8000000005E8A86B88A000084C08B450C7512;89C68975948B7DC48B87D38200008B8FA3800000894C2404890424E8394A00008B8F0F8200008974;5589E5E800000000588A885C94000080F901750E;5589E5575683EC20E8000000005EC745F000000000C745F400000000C745EC000000008D7DF0897C;5589E553575683EC3CE8000000005E8B45088B40088B8ED0550000894C2404890424C74424080001 Osx.Trojan.Lamadai-2;Engine:51-255,Target:9;0&1&2&3&4&5;660FEFC00F2945D80F2945C80F2945B80F2945A80F2945980F2945880F298578FFFFFF0F298568FF;588D4DF0894C24088BB01E340000897424048B7D08893C24E861B1FFFF83F8017407;8B4D14894C240C89F929F1894C2408895C24048B4D08890C24E83756000085C078D5;5589E5575683EC10E8000000005E8B7D08B80100000029F803450CF30F2AC0F30F1145F4E8080300;8B7D0C8B45088B008D0CF08B5508890A89F3C1EB1D035A048D14F50000000039D119C983E10101D9;588945EC8D55F0895424088BB0D1340000897424048B7D08893C24E811B2FFFF83F8017407 Osx.Adware.Generic-56;Engine:51-255,Target:9;0&1&2&3&4&5;5589E5565383EC608B75088B5D0CC745D818950000C745DC00000000C745E000000000C745E40000;C745F000000000C745F402000000C7442404010000008D45F0890424E81F4D0000;A1F0C1000089442404A13CC20000890424E8996000008B15ECC1000089542404890424E887600000;5589E5A134B000008B10C7451000000000A190C0000089450C895508C9E99C7D0000;5589E55383EC148B5D08C60511BC000000C60510BC000000A108C1000089442404891C24E8AD7C000084C07530;5589E58B45088B503C8955108B15D4C0000089550CC9E9D67C0000 Osx.Trojan.Typeagnet-1;Engine:51-255,Target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sx.Trojan.Fakecodecs-181;Engine:51-255,Target:9;0&1&2&3&4&5&6;5589E583EC088B450C8B4D08894DFC8945F88B45FC8A500D0FBEC283C4085DC3;5589E583EC088B450C8B4D08894DFC8945F88B45FC8A500F;8945F88B45FC8A50100FBEC283C4085DC3;5589E583EC0C8A45108B4D0C8B55088955FC894DF88845F78A45F78B4DFC88411183C40C5DC3;5589E553575683EC3C8B45108B4D0C8B5508BE08000000BF01000000BB000000008955F0894DEC89;8B450C8B4D08BA08000000BE01000000894DF88945F48B45F48B4DF8890C2489442404C744240808;5589E583EC0C8A45108B4D0C8B55088955FC894DF88845F78A45F78B4DFC88410E83C40C5DC3 Osx.Adware.Geonei-2;Engine:51-255,Target:9;0&1&2&3&4&5;E80000000058FFB0279F00008B80DF910000FFE0;C744240898B30000A1BCC1000089442404A174C20000890424E8557C000089C2BBA8B3000085C0741B;895C2408A1E0C00000894424048B5514891424E82A4100008B15DCC0000089542404890424E81841000089049E43;8B5508A120C2000089442404891424E8AE5E00008945E4A11CC2000089442404A168C20000890424;5589E583EC28895DF48975F8897DFC8B3D74C200008B35BCC10000C744240868B200008974240489;5589E557565381EC8C000000C645E700A11CC2000089442404A168C20000890424E8096A00008B15 Osx.Trojan.Flashback-29;Engine:51-255,Target:9;0&1&2&3&4&5&6&7;5589E55789C75683EC088B480C0FB60189CE41894F0C3C540F859F000000;0FB6118D410189460CB80100000080FA5F7402;8B55EC31C989F08B7E14C7461400000000E86AFDFFFF8B45F485C07427;5589C289E553E8000000005B83EC04;C745100000000089550C894508C9E973FFFFFF;5589E5575683EC108B550C8B4D088B4510895424088B5104895424040301890424E802FEFFFF8B550889C78B028D770C85C0741A;5589E58B45088B550CC74008000000008910C644100C00C9C3;5589E583EC288B55088B028945F08B42048945F48D45F0894424048D45F4890424E818FFFFFFC9C3 Osx.Trojan.Docster-1;Engine:51-255,Target:9;0&1&2&3&4;5589E557565381EC1C0400008B75088D5DE08D8517FEFFFF895C24048D7DDC893424C745E0000000;5589E583EC488B450C895DF48B5D148975F88B7510897DFC8B7D088944240C8D45E4895DE4894424;5589E583EC188B4508C744240C00000000C744240800000000C744240400000000890424E895FDFFFFC9C3;5589E581EC080900008975F88DB5A4FBFFFF895DF4897DFC8D7DE6C7442408B0010000C744240400;5589E583EC28895DF48B5D088975F88B750C897DFC8B7D10891C24E8B0450100803C032F7512 Osx.Trojan.Wirenet-3;Engine:51-255,Target:9;0&1&2&3&4&5&6&7&8;538B5C24088B4C24100FB654240C31C0EB04;56538B7424108B44241489F285C07418;0FB65424048D429F0FBECA3C197706;538B44240C0FB64C240831DB89C285C0750D;538B4C24108B5C24088B54240CEB10;5557565383EC048B5C241885DB0F849F000000;83EC10891C2489742404897C2408896C240C8B5C24148B6C24188B7C241C8D341F85FF742C;83EC2C895C2424897424280FB67424340FB75424320FB7442430F30F2AC0F30F1144241C8B4C241CF30F2AC2F30F1144241C8B5C241C89F03C027421;5756538B7424108B4C24148B5C241831C0EB05 Osx.Trojan.Morcut-4;Engine:51-255,Target:9;0&1&2&3&4&5&6&7;A1B01700008938A1B0170000894704FF15801700008B04B5E0170000C780E8010000000000008B04B5E0170000;5589E5C605AC17000000833DB0170000007468;A1981700008B0D94170000898144200000C6059017000000;A1941700008B8864120000890DA0170000C780641200008C020000C6059C17000001;8B4F408901893C24FF15781700008B04B5E0170000C780E801000001000000;5589E557568B750C8B04B5E017000083B8E801000001754D;C605AC17000001B8010000005DC3;A1A81700008B0D941700008981D4140000C605A417000000 Osx.Trojan.Gaslome-1;Engine:51-255,Target:9;0&1&2&3&4&5;8D83C0861F008B00890424E8B26817008D8314841F008B0089442408C7442404000000008D83088E;9090909090905589E583EC188B55088B450C89442408C744240400000000891424E8BB901500C9C3;9090909090905589E583EC088B55088B450C8942388B55088B451089423C8B4508C6404401C9C3;9090909090905589E583EC088B45080FB640040FB6C0C9C3;8B45E88D500785C00F48C2C1F8038945CC8B45E8894424108B45EC8944240C8B45F0894424088B45;8D45F489442404C70424F50C0000E8296B1500C744240401000000C70424F50C0000E83F6B15008B Osx.Adware.Geonei-3;Engine:51-255,Target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sx.Trojan.Flashback-30;Engine:51-255,Target:9;0&1&2&3&4&5;8D041189742408894424048B5510891424E8060200000173048B45E08B5514890231C0EB3F;C7442404FF0100008D8DE4FBFFFF890C24E82C150000C7442404FF0100008B8558F3FFFF890424E8;5589E5575383EC408B45108B55148945E08955E40FB75D0CC7042400040000E80F01000089C7C744;8D0411897424088B550C89542404890424E8DD02000001730401730831C0EB05;890424E80B030000C70300000000C7430400000000C7430C00000000C7430800000000;8B55EC8B4508894495BC428955ECC745F004000000C744241400000000C7442410000000008D45F0 Osx.Trojan.Imunizator-1;Engine:51-255,Target:9;0&1&2&3&4;5589E583EC188B45088B5020A1D8A1020089142489442404E81F3502008B1560A1020089550C894508C9E90D350200;5589E55383EC148B5D08A190A20200891C2489442404E82275020084C07411;5589E583EC288B4510895DF48975F8897DFC8B7D14890424E80F4F02008B1089C3C7442408488A02;5589E55383EC148B5D08A16CA102008B531089442404891424E85C360200A1C8A30200894424048B4510890424E84836020089431083C4145BC9C3;A144A90200C744240400000000C70424088502008945CCE86B460000C744240400000000C7042418 Osx.Trojan.Morcut-5;Engine:51-255,Target:9;0&1&2&3&4;5589E583EC288B4508C744240401000000890424E8576BFFFFC7442404000000008945F48D45F4894424088B4510890424E89A58FFFF31C0C9C3;8B45EC83C702F30F1011F30F100A01F083EE088945D0F30F10180F28C1F30F58C3F30F5CCBF30F10;5589E583EC288B4508C744240404000000890424E8576CFFFFC7442404060000008945F48D45F4894424088B4510890424E8FA58FFFF31C0C9C3;8B4524897C2418897424148944241C8B451C894424108B45188944240C8B4514894424088B451089;5589E58B5514568B4D0C8B7508F30F104D1085D27E1C Osx.Trojan.Morcut-6;Engine:51-255,Target:9;0&1&2&3&4;8D5F108B8E10550000894C2404890424E8892000008B8638550000894424048B451089042429FBE872200000895C2408897C2404890424E838200000;5589E5575683EC70E8000000005E8B7D08897DF48B450C8945F0893C24E84D280000897DEC8D7D90893C24E815280000893C24E82927000085C07553;89542404890C248B8606780000FF1089C7C744240401000000C7042400000000E8A4F4FFFFC78602;5589E5575683EC10E8000000005E8B7D10893C24C744240401000000E8C4FAFFFF8B86654A000089;8B8662A900008B8EE2A50000894C2404890424E8967100008B4F0C8B9672A80000894C240C8D8EB6 Osx.Trojan.Kitm-1;Engine:51-255,Target:9;0&1&2&3&4;5589E583EC08E800000000598B4508C7401C020000008B890B340000894C2404890424E85206000083C4085DC3;5589E5575683EC10E8000000005F8B7510897424048D871C1E0000890424E8A20100008B87742F00;8B87195F00008B8F955D0000894C2404890424E8E23000008B8F995D0000894C2404890424E8D030;C64728018B4F0C8B7F108B863B3400008B963F330000897C2414894C241089542404890424C74424;8B4E088B83FA310000894C2408894424048D83CE2400008904248955ECE8EA03000089C78B4E2C8B Osx.Adware.Codecm-1;Engine:51-255,Target:9;0&1&2&3&4&5;5589E55683EC24E800000000588A4D108B550C8B75088975F88955F4884DF38B4DF88B89B4000000;5589E583EC38E800000000588B4D0C8B55088955FC894DF88B4DFC894DE88B80613303008B4DE889;5589E55683EC44E800000000588B4D08894DF88B4D0C894DF48B88B0420300894DDC8B900C440300;5589E55683EC34E800000000588B4D108B550C8B75088975F88955F4894DF08B4DF88B4908894DE4;5589E583EC38E800000000588B4D0C8B55088955FC894DF88B88B11F0100894DF08B4DFC8B804924;5589E55683EC24E800000000588B4D0C8B55088955F8894DF48B4DF8894DEC8B88B4DE00008B55EC Osx.Adware.Geonei-4;Engine:51-255,Target:9;0&1&2&3&4&5;5589E55383EC14A198C0000089442404A168C20000890424E81080000089C3C744240840B10000A1;5589E5565383EC108B75088B5D10A134B000008B108B463C89442408A114C0000089442404891424;5589E5A134B000008B10C7451000000000A190C0000089450C895508C9E9447F0000;A1C4C00000894424048B4508890424E8624700008B1D34B000008B03C7442408010000008B155CC1;A1E8C1000089442404A164C20000890424E8BE5F00008B15E4C1000089542404890424E8AC5F0000;5589E5565383EC108B5D088B7510A134B000008B108B433C89442408A114C0000089442404891424 Osx.Adware.Geonei-5;Engine:51-255,Target:9;0&1&2&3&4;5589E55683EC14E8000000005E8B86811C00008944240CC744240800000000C744240400000000C7042400000000E83E07000085C07506;5589E55683EC14E8000000005E8B86E2310000894424048B4510890424E8200E00008B8EC6310000;8B88613000008B80C530000089442404890C24E8D80C0000;5589E553575683EC1CE8000000005E8B9E3D2000008B038B8E6D3000008D966D22000089542408894C2404890424E8A00C000084C07440;8B87CC3300008B8F14340000894C2404890424E8400F00008B4B048B9718340000894C2408895424 Osx.Adware.Hoax-878;Engine:51-255,Target:9;0&1&2&3&4&5;5589E557565383EC6CA1A07100008B7D088D5DB889442404A120720000890424E8943600008B15A4;5589E58B45088B500C894510A16070000089550889450CC9E953520000;5589E55383EC248B5D08A1B8710000F20F104510F20F1145E8891C2489442404E8BB340000DD5DF0;5589E55383EC348B5D08A1A47100008D55D8891424895C240489442408E8683500008B45D88945E8;A16470000089442404A1E0710000890424E8E34100008B150070000089542404890424E8D1410000;A11070000089442404A114720000890424E89E460000C744241400000000C744241000000000C744 Osx.Adware.Imunizator-2;Engine:51-255,Target:9;0&1&2&3&4;A104660200894424048B45A8890424E81A7B0100A1C460020089442404A118690200890424E8047B;5589E55383EC14A1606102008B5D08894424048B4510890424E8F32C0200C744240400000000C704;5589E55383EC148B5D088B5304C74424080B000000A11061020089142489442404E8A97102008B43;5589E55383EC348B5D08A1246102008B531C89442404891424E819720200A128610200DD5DE08B53;5589E583EC18A180620200894424048B4510890424E8E54A0200A168620200894424048B4508DD5C2408890424E8C34A0200C9C3 Osx.Trojan.Blackhole-3316;Engine:51-255,Target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sx.Trojan.Blackhole-3317;Engine:51-255,Target:9;0&1&2&3&4&5;558BEC81EC0800000089A5FCFFFFFF8B05B0A71E0033C93BC10F8508000000;558BEC81EC3800000089A5CCFFFFFF8BC58B40088945F88BC58B400C8945F08BC58B40108945E833;558BEC81EC2800000089A5E0FFFFFF8BC58B40088945F88BC58B400C8945F08BC58B40108845EE50;558BEC81EC4800000089A5C4FFFFFF8BC58B40088945F88BC58B400C8945F08BC58B40108945E833;558BEC81EC3800000089A5C8FFFFFF8BC58B40088945F833C08945F08845EE8945E48845E28845E0;50680100000068000000005168000000006800000000680B00000051E889A608008BA564FFFFFFB9 Osx.Trojan.Docster-2;Engine:51-255,Target:9;0&1&2&3&4;807E00087FA4EB787FE5FB787C63121448000D99801E0000805E00107C1F02147F801000901E0000419D0008;7C0802A6BFA1FFF43C4000013FA000013880000038424ED438A001D0900100089421FDD03BBD7014;7C0802A6BFC1FFF83840FFFF7C9F23787C7E1B78900100089421FFA038060008812400007F890040419C0030;7C0802A6BF21FFE47C7F1B787C9E23783880000B900100089421FF9083A300007FA3EB784BFF1A693800FFFF2F83FFFF419E0158;3C6000013881003C38634898480002498001003C7C0903A67C0C03784E8004213C60000138810040 Osx.Trojan.Getshell-1;Engine:51-255,Target:9;0&1&2&3;6A0089E583E4F083EC108B5D04895C24008D4D08894C240483C301C1E30201CB895C2408;E80000000058FFB04F0000008B805B220000FFE0;5589E55383EC04E8000000005B8D832A000000FFD0B80000000083C4045BC9C3;895C240CE82C00000089442400E845300000 Osx.Trojan.Getshell-2;Engine:51-255,Target:9;0&1&2;3800005A7FC3F3787CA42B78440000027C00027838A5FFFF2C05FFFF4082FFE538000042440000027C000278;7C0802A6BFC1FFF8900100089421FFB07C3E0B784BFFDFD580210000800100087C0803A6BBC1FFF84E800020;7C8802A638A00010380000627FC3F378440000027C00027838A00002 Osx.Trojan.Getshell-3;Engine:51-255,Target:9;0&1;7C8802A638A00010380000627FC3F378440000027C000278380000037FC3F3783881E00038A020007C8803A6440000027C0002784E800020;7C0802A6BFC1FFF8900100089421FFB07C3E0B784BFFDFD580210000800100087C0803A6BBC1FFF84E800020 Osx.Trojan.Hackback-1;Engine:51-255,Target:9;0&1&2&3&4&5;8B471C8B8B493C0000894C2404890424E8FD1000008945DC8B934D3C00008B4DE0894C2408895424;5589E5575683EC10E8000000005F8B75088B46048B8F10540000894C2404890424E8A12A0000C746;5589E553575683EC1CE8000000005F8B876B340000894424048B4510890424E87B0900008B8FF733;5589E553575683EC2CE8000000005B8D83FE340000890424E8691900008B839E4400008B8B4E4300;897DF08B86624D00008945F48B8642470000894424048D45F0890424E8D51C000083C4105E5F5DC3;5589E583EC08E800000000588B80EC450000894424048B4508890424E8E01B000083C4085DC3 Osx.Trojan.Hackback-2;Engine:51-255,Target:9;0&1&2&3&4;8975DC897424048D83BD320000890424E8601300008B83E1410000894424048B45D8890424E85713;5589E55683EC14E800000000588B80AF420000894424048B7508893424E807160000C646400083C4145E5DC3;5589E5575683EC10E8000000005F8B7510897424048D87421E0000890424E8A20100008B877A2F00;897DF08B864E5800008945F48B861A520000894424048D45F0890424E8D924000083C4105E5F5DC3;8B451C8B4D188B551489560C894E108946188B83E23500008B8B26340000894C2404890424E8D207 Osx.Trojan.Hacktool-1832;Engine:51-255,Target:9;0&1&2&3&4&5;558BEC81EC1800000089A5ECFFFFFF8BC58B40088945F8505050FF75F8E80E1A06008B65ECE8A619;558BEC81EC2800000089A5E0FFFFFF8BC58B40088945F88BC58B400C8945F033C08845EE8845EC50;558BEC81EC2800000089A5DCFFFFFF8BC58B40088945F88BC58B50108B400C8945E88955EC508B45;558BEC81EC3800000089A5D4FFFFFF8BC58B40088945F88BC58B400C8945F033C08945E88945E050;558BEC81EC2800000089A5E0FFFFFF8BC58B40088945F88BC58B400C8945F08BC58B40108845EE50;558BEC81EC3800000089A5D4FFFFFF8BC58B40088945F88BC58B400C8945F033C08945E88945E050 Osx.Trojan.Imuler-6;Engine:51-255,Target:9;0&1&2&3&4;5589E5575681ECA001000066C78574FEFFFF0000C78570FEFFFF00000000C7856CFEFFFF00000000;C744240818000000C7442404B0450100C70424E0650100E8AC440100C744240800200000C744240400000000C70424B0450100E804440100;6A0089E583E4F083EC108B5D04895C24008D4D08894C240483C301C1E30201CB895C2408;8D8DE8FEFFFF894C2408C744240412270000893424E8DA440100C744240801000000C74424044B00;0F57C00F2945D80F2945C80F2945B80F2945A80F2945980F2945888D8548FAFFFF898544FAFFFF89 Osx.Trojan.Imuler-7;Engine:51-255,Target:9;0&1&2&3&4;7C0802A6429F00057D8802A67C0803A67D8063783D8C0000818C09D87D8903A67C0C03783D8C0000818C09D44E800420;7C3A0B783821FFFC5421003438000000900100009421FFC0807A0000389A00043B630001577B103A7CA4DA147CA62B78;7C0802A6429F00057D6802A67C0803A63D6B0000816B09AC7D6903A64E800420;7C0802A6BFA1FFF47C9F23787C7E1B78388000007FE3FB78900100089421FEB0480005392F83000041BE009C;38602804480007697C7C1B78386028044800075D7C7B1B7838600804480007513880000038A02804 Osx.Trojan.Leverage-2;Engine:51-255,Target:9;0&1&2&3&4&5;558BEC81EC0800000089A5FCFFFFFF8B0560D31D0033C93BC10F8508000000;558BEC81EC4800000089A5BCFFFFFF8BC58B40088945F88BC58B400C8945F033C08945E88945E089;558BEC81EC2800000089A5DCFFFFFF8BC58B40088945F88BC58B400C8945F08BC58B40108945E850;558BEC81EC3800000089A5D4FFFFFF8BC58B40088945F88BC58B400C8945F033C08945E88945E050;558BEC81EC2800000089A5E0FFFFFF8BC58B40088945F88BC58B400C8945F033C08845EE8845ECE8;558BEC81EC3800000089A5CCFFFFFF8BC58B40088945F88BC58B400C8945F08BC58B40108945E88B Osx.Trojan.Reshe-1;Engine:51-255,Target:9;0&1&2&3&4;3D8000027C0803A6618C9CD87D6C5A14818B00007D8903A64E800420;7C0802A6480000057D6802A63D8000027C0803A6618C117C7D6C5A14818B00007D8903A64E800420;7C0802A6480000057D6802A63D8000027C0803A6618C86347D6C5A14818B00007D8903A64E800420;BFC1FFF87C0802A6900100087C000026900100049421FFC0480000057C4802A63C000006600000947C4202149041001483C204182C1E00004082000C;7C0802A6900100087C000026900100049421FF90480000057C4802A63C000005600001847C420214 Osx.Exploit.Small-24782;Engine:51-255,Target:9;0&1&2&3&4&5;7C0802A6429F00057D6802A63D6B00007C0803A6858B016C7D8903A64E800420;7C0802A6BFC1FFF8900100089421FFA07C3E0B78907E0078909E007C3860000138800028480006F1;7C0802A6429F00057D6802A63D6B00007C0803A6858B01C07D8903A64E800420;7C0802A6429F00057D6802A63D6B00007C0803A6858B01507D8903A64E800420;7C0802A6429F00057D6802A63D6B00007C0803A6858B02F47D8903A64E800420;7C0802A6BFC1FFF8900100089421FFB07C3E0B78429F00057FE802A6907E0068909E006C90BE0070 Osx.Keylogger.Generic-57;Engine:51-255,Target:9;0&1&2&3&4&5;6A0089E583E4F083EC108B5D04891C248D4D08894C240483C301C1E30201CB895C2408;C744240844200000A128300000894424048B9568FFFFFF891424E8040500008B0D24300000894C24;8B1534300000895424048B0D38300000890C24E88C0500008B153030000089542404890424E87A05;8B1514300000895424048B0D44300000890C24E864020000C7442414020000008B9564FFFFFF8954;FCB90800000031C08BBD2CFFFFFFF3ABC7442410100000008D4D80894C240C8D45C089852CFFFFFF;8B8D3CFFFFFF894C2408A12830000089442404893C24E85C0300008B152430000089542404890424 Osx.Keylogger.Monitor-69;Engine:51-255,Target:9;0&1&2&3&4&5&6;5589E583EC38895DF4E8000000005B8975F8897DFC9090908B83021000009090908B108B48048B83;8D83480A000089742404890424E8B30B00008D835F0A0000890424E8B10B00008D838F0A00008904;8B93CF0E00008B4DCC8B028B52048945E08B45E08955E48B55D40FB634010FB64DDC8B45D08345DC;E80000000058FFB02F1300008B8087120000FFE0;83C4046820300000FF251C300000;5589E5575653E8000000005B83EC2CFC909090908B930E1100008D8B670D000090908B028B520489;5589E581EC98000000895DF4E8000000005B897DFC8B7D088975F8909090E87DFFFFFFC744240400 Osx.Keylogger.Monitor-70;Engine:51-255,Target:9;0&1&2&3&4&5;7C0802A6BEA1FFCCDBE1FFF83C8000027CD53378900100089421FF808084B5F44BFEFF033C800002;7C0802A6BF41FFE87C7A1B783C6000023F6000023FC000023F800002900100089421FFA03863A430;7C0802A6BF81FFF03C8000027C7D1B787CA32B787CBC2B78900100089421FFB06000000060000000;3C8000023CA0000238C0000038E000008084B02038A5918048000018;3C8000027FE3FB788084B5484BFEFF033C8000027C7D1B787FE3FB788084B0484BFEFF0338210060;3C6000023C8000023CA0000238C000003863A1403884A15038A59A8038E0000048007124 Osx.Keylogger.Monitor-71;Engine:51-255,Target:9;0&1&2&3&4;7C0802A6BFA1FFF43C8000027C7D1B783C600002900100089421FFA080849590806396A04BFEFF03;3C6000023C800002839F00303FA00002808490448063965C83BD91184BFEFF033C8000023CA00001;3C4000013821005038426F788002000481220000901F0004913F00008001000883E1FFFC7C0803A64E800020;7C0802A6BF61FFEC3C8000027C7B1B783C6000027CBD2B787CDC3378900100089421FF9060000000;7C0802A693E1FFFC3C8000027C7F1B78900100089421FFB060000000808491DC4BFEFF033C800002 Osx.Trojan.Baoba-1;Engine:51-255,Target:9;0&1&2&3&4;5589E55383EC148B45108B5D0889442408A16C850100891C2489442404E8B5970000894510A18C850100895D0889450C83C4145BC9E99D970000;A15481010089442404A108860100890424E871E600008B15A082010089542404890424E85FE60000;5589E55383EC148B5D08A1048401008B535489442404891424E845DB00008B5354A108840100C744;5589E55383EC148B1D44860100E8ABBB0000C744240878720100891C248944240CA18481010089442404E8EEBA000083C4145BC9C3;5589E5565383EC10A1DC840100894424048B4510890424E8B8BD0000C7442408387201008944240C Osx.Trojan.Boonana-9;Engine:51-255,Target:9;0&1&2&3&4&5;7C0802A6BFC1FFF8900100089421FFA07C3E0B78429F00057FE802A6907E0078801E0078901E0038;813E003C805E007C80020000816200048042000890090004916900089049000C805E007880020004;7C0802A6BFC1FFF8900100089421FFA07C3E0B78429F00057FE802A6907E0078909E007C38000000;7C0802A6429F00057D6802A63D6B00007C0803A6858B04C47D8903A64E800420;7C0802A6429F00057D6802A63D6B00007C0803A6858B072C7D8903A64E800420;7C0802A6429F00057D6802A63D6B00007C0803A6858B06D87D8903A64E800420 Osx.Trojan.Boonana-10;Engine:51-255,Target:9;0&1&2&3&4;8B4DF08B55088B0289018B42048941048B42088941088B450C894424088B45F0894424048D8323FFFFFF8904248B45ECFFD08945D4;5589E55383EC24E8000000005B8B45088945ECC745F0000000008D83B21A00008B00894424048D45EC890424E80BFEFFFF83C4245BC9C3;E800000000595589E58D81DF0A0000894508C9E9721A0000;5589E557565381ECEC0000008B75088B5510E8000000005B8B06C744240800000000895424048934;8D83350D0000894424048B45F0890424E82220000089C28B45EC8950088D83420D0000894424048B Osx.Trojan.Demo-7;Engine:51-255,Target:9;0&1&2&3&4;E82D1300008D45E089442404C70424141F0000E85D000000FF55E08D45E489442404C70424441F0000E8470000008B45E485C07408;6A0089E583E4F083EC108B5D04895C24008D4D08894C240483C301C1E30201CB895C2408E801000000;C785DCFFFBFF03000000C785E0FFFBFF11000000C785E4FFFBFF311012008D85F4FFFBFF8985E8FF;8D83A01100008B008D80B00000008944240CC74424081E000000C7442404010000008D8370010000890424E852110000B8010000008945E4EB1A;5589E557565383EC2C8B7D0C8B5D108B4508A30C200000893D08200000891D042000008B0F85C97507 Osx.Trojan.Devilrobber-1;Engine:51-255,Target:9;0&1&2&3&4&5;89D90FAFCB83C11789C8F7E6C1EA0789D0C1E00829D029C1880C1F4381FB0001000075DC;C70424CF1E0000E8A8170000C704240A000000E87E170000C70424EC1E0000E890170000C704240A000000E866170000C70424F91E0000E878170000;558B0D0830000031D289E5568B7508538B5D0C;5589E5575383EC10C7042432000000E805150000B90C000000FC89C331C089DFF3ABA10030000066;A1103000008B04B0C744240412270000891C2489442408E81A120000C7442408641D0000C7442404;C744240802000000C744240400000000890424E829140000893424E82614000089342489C3E835140000891C24E81E14000085C08945D4750C Osx.Trojan.Fakealert-3317;Engine:51-255,Target:9;0&1&2&3&4;5589E583EC18895DF8E8000000005B8975FC8B75088B83CE200000894424048B4510890424E85E0A00008B83520F0000408983520F000048751F;83EC085051E800000000588B88DE140000894C240C8B88B2130000894C24085958C3;5589E5575653E8000000005B83EC1CE880FEFFFF89C78B83F5210000894424048B83052200008904;F30F2AC1DF6DE08B572CD95DDCF30F5E45DCF30F598347080000F30F2CF0897424088B83E31E0000;5589E55653E8000000005B83EC308B75088934248B831624000089442404E8710D00008B93122400 Osx.Trojan.Fakealert-3318;Engine:51-255,Target:9;0&1&2&3&4;5589E583EC18E800000000588B4D08C74138000000008B80AD2400008B55148954240889442404890C24E81533000083C4185DC3;5589E55683EC14E8000000005E8B862D1E0000894424048B4510890424E88F2C00008B86E90C00008D4801898EE90C000085C07523;5589E553575683EC2CE8000000005E8B86CB1C0000894424048B7D08893C24E8F52A000089C3C704;5589E553575683EC1CE8000000005E8B86C91D0000894424048B4510890424E82B2C00008B45088B;6A0089E583E4F083EC108B5D04891C248D4D08894C240483C301C1E30201CB895C2408E801000000 Osx.Trojan.Finspy-1;Engine:51-255,Target:9;0&1&2&3&4&5;D8F8AC00D8F8B05000EA090282F0030042F0020242433068435C83EA12224254D8F8A40082EA0003;B0B502AF82B0044643F67C00C0F2000078440168104603F060E9FDF71DFE43F6B235C0F200057D442968605028682258002052B1;0B9ECDF83480DAF80000009641F2DE51C0F2000179440191CDF8088042F21814C0F200040A9D7C44;80B56F464DF8041D002100220023FFF7AFFD01B080BD;80B543F644716F46C0F200017944096843F6F439C0F20009F9444350D9F8001003F018EB80BD;80B545F6180302F00300C0F200036F467B44012810D0 Osx.Trojan.Getshell-4;Engine:51-255,Target:9;0&1;7C8802A638A00010380000687FC3F378440000027C0002783800006A7FC3F378440000027C000278;7C0802A6BFC1FFF8900100089421FFB07C3E0B784BFFDFD580210000800100087C0803A6BBC1FFF84E800020 Osx.Trojan.Hoax-879;Engine:51-255,Target:9;0&1&2&3&4&5;7C0802A6BFA1FFF43C8000027C7D1B78900100089421FFB060000000806300548084612C4BFEFF03;7C0802A6BEC1FFD83FA00002900100089421FC60906103B83C600002908103BC3B610044386349A4;7C661B787CA72B783C6000023C8000023CA00002806368F48084649C80A565384BFEFF02;3C8000023CC000023FA000028084643038C64BA44BFEFF0348013C8148013C3D3C8000027C7C1B78;7C0802A6BDA1FFB43C8000027C7F1B783C6000023F8000023FA00002900100089421FF703DE00002;806100383C4000023A00000090410048480140213C4000023C800002906100443C60000290410040 Osx.Trojan.Krowi-2;Engine:51-255,Target:9;0&1&2&3&4&5;5589E557565383EC2C8B5D088D43048945E4890424E8620E000083C3348B450C89442404891C24E8;5589E5C7056034030088E80200C74508603403005DE922070000;5589E557565383EC2C8B75088B7D0C8D46088945E4890424E8AB05000031DBEB13;5589E55383EC148B5D08891C24E80DFEFFFF8B450C894424088D432089442404891C24E823FEFFFF83C4145B5DC3;5589E5575683EC10E85702000089C68B388B4D0883E9308B513481F243554E478B413035002B2B4309C2740F;5589E5565383EC108B75088B450C89442404893424E80EFCFFFFC70688E60200C744240400040000 Osx.Trojan.Lamzev-2;Engine:51-255,Target:9;0&1&2&3&4;8D83C8F9FFFF890424E8FB8611008B8316871100894424108D838E0E00008944240C8D83E2090000;5589E5575381EC404E0000E8AD0200008D83350200008944240C8D834D02000089442408C74424040F2700008D85E8D8FFFF890424E8AC120000;5589E5575381EC504E0000E8A30100008B450C8B008945F4C74424040F2700008D85D4B1FFFF890424E8A9110000;6A0089E583E4F083EC108B5D04895C24008D4D08894C240483C301C1E30201CB895C2408E801000000;E8318D11008B00890424E8408D1100894424088B55E48B04BA894424048D8334160000890424E815 Osx.Trojan.Logkext-2;Engine:51-255,Target:9;0&1&2&3&4;7C0802A63C400000BFA1FFF47C7D1B7838421BB0900100089421FFB090430000480000397FA3EB78;7C0802A6BFC1FFF87C9E23787C7F1B78900100089421FFB0480000452C03000040820028;7C0802A693E1FFFC7C7F1B78900100089421FFB06000000060000000806300582F830000419E0018;7C0802A6BF81FFF03FA000007C7C1B783BBD2358900100089421FFB07FA4EB78480000413C400000;813F0060817F00647C641B783929FFFF7D635B78913F0060804B0000800201307C0903A67C0C03784E8004213800000148000008 Osx.Trojan.Logkext-3;Engine:51-255,Target:9;0&1&2&3&4;7C0802A6BF81FFF03FA000007C7C1B783C6000003880000038631640900100089421FFB083BD0000;7C0802A693E1FFFC5484057E7C7F1B789001000874A000039421FFA0B081003841820010;3FA000003C8000003CA000003884166038A50000387D238838C00068480000593C400000384216E0905D238848000034;8042034C7FA4EB787C4C13787C4903A64E8004213821005080010008BBA1FFF47C0803A64E800020;801F00B03C4000003D20000038600001900223803C40000038420394905F00B03C400000817F00B83842017891692384905F00B848000008 Osx.Trojan.Monitor-72;Engine:51-255,Target:9;0&1&2&3&4&5;5589E583EC18895DF88B5D088975FC8B7514A180F001008B537489442404891424E87F6501008B53;A17CF0010089442404A1F8F60100890424E8DA7C0100893C24C744240C38DB010089442408A19CF0;5589E583EC18A150F20100C7442408E8E10100894424048B4508890424E8C1180100C9C3;5589E5565383EC10A1D8F3010089442404A174F60100890424E870710100C74424080100000089C6;5589E557565381EC6C010000A148F001008B1DE0F60100894424048B4508890424E880E80000891C;A100F0010089442404A11CF70100890424E8644F01008B1504F0010089542404890424E8524F0100 Osx.Trojan.Monitor-73;Engine:51-255,Target:9;0&1&2&3&4;5589E55683EC14A1E02602008B4D10894C2408894424048B7508893424E8FC1201008B0D48260200;893424E8C6FC00008B35D82002008B3D58200200A1502002008B0D54220200894C2404890424E80C;A1542002008B0D6C2202008B15742402008974240C89542408894C2404890424C744241000000000E85BA20100;5589E583EC08A1502002008B0D54220200894C2404890424E8A34F01008B0DFC230200894C2404890424E8914F010083C4085DC3;5589E55683EC148B75088B46588B0DD8240200894C2404890424E856800100A13021020089442404893424E84580010083C4145E5DC3 Osx.Trojan.Monitor-74;Engine:51-255,Target:9;0&1&2&3&4;89742404891C24E89E910000A1ACE20000894424048B45E4890424E85C9200008B451089442408897C24048B45E4890424E84692000084C074B4;5589E583EC288B45088945F0A13CEB00008945F48D55F0A128E2000089442404891424E86D590000C9C3;C744240800000000A178E5000089442404893C24E883410000C744240800000000A150E500008944;A128D000008B10A194E2000089442404891424E8A76D0000C744240804D700008B15FCE300008954;5589E55383EC148B5D08895C2408A154E1000089442404891C24E8D48C00008B53288B4514894424 Osx.Trojan.Morcut-7;Engine:51-255,Target:9;0&1&2&3&4;5589E583EC08E800000000588B4D0C890C24FF902E1E000083C4085DC3;8B47188B8EC9300000894C2404890424E839160000897DF08B86913000008945F48B86CD30000089;89C78D869921000089442404893C24E88F1900008986C42500008D86B021000089442404893C24E8;8B8E00220000894C2404890424E88A0700008B865822000089442404891C24E878070000894718;8B4E088B4610894C241089442404C744241800000000C744241400000000C744240C01000000C744240803000000C7042400000000E843120000 Osx.Trojan.Musminim-2;Engine:51-255,Target:9;0&1&2&3&4&5;558BEC81EC3800000089A5D4FFFFFF8BC58B40088945F88BC58B400C8945F033C08945E88945E050;558BEC81EC3800000089A5CCFFFFFF8BC58B40088945F88BC58B400C8945F08BC58B40108945E833;558BEC81EC0800000089A5FCFFFFFF8B0538981B0033C93BC10F8508000000;505168040000005168000000006801000000681300000051E8234C12008BA5FCFEFFFFB94C971B00;558BEC81EC3800000089A5CCFFFFFF8BC58B40088945F88BC58B400C8945F033C08945E88845E689;558BEC81EC1800000089A5ECFFFFFF8BC58B40088945F8505050FF75F8E83AB30B008B65EC33C08945F0E90E000000 Osx.Trojan.Muxler-1;Engine:51-255,Target:9;0&1&2&3&4&5&6;8D45D78985D0EAFAFF8D45CEC745D7000000008DBD7D71FDFFC745DB00000000C645DF008985CCEA;6A0089E583E4F083EC108B5D04895C24008D4D08894C240483C301C1E30201CB895C2408;E80000000058FFB0070500008B800B050000FFE0;C70424D91F0000E891240000C7042400000000E8EE24000083C4145BC9C3;8D45E0894424088B85CCEAFAFFC7442404E31F0000890424E8A52200008D45E4894424088B85D0EA;895C240CE88700000089442400E80C250000;5589E55383EC14E8EC24000085C07510 Osx.Trojan.Muxler-2;Engine:51-255,Target:9;0&1&2&3&4;7C3A0B783821FFFC5421003438000000900100009421FFC0807A0000389A00043B630001577B103A7CA4DA147CA62B78;7C0802A6429F00057D8802A67C0803A67D8063783D8C0000818C058C7D8903A67C0C03783D8C0000818C05884E800420;7C0802A6429F00057D6802A67C0803A63D6B0000816B05607D6903A64E800420;3C60000038631F984800032538210050386000008001000883E1FFFC7C0803A64800044C;380000003880FFF838A000023B81004998010051900100403B6100403B4108049001004498010048 Osx.Trojan.Perfect-6;Engine:51-255,Target:9;0&1&2&3&4&5;7C0802A6BEC1FFD83F6000003FA000003F8000003B7B50947C771B78900100089421FF803BBD5014;3C4000003C8000007C651B78804240208084506C806200004BFEFF02;3C6000003C8000003F6000003F400000808450248063508C3F8000003F2000003B7B50943B5A5014;7C0802A6BE81FFD03EE000003FC000007C761B783AF750983F200000900100089421FF803BDE5000;7C0802A6BF21FFE43F4000003F6000003F8000003B5A5094900100089421FFA03B7B50143B9C40DC;7C0802A6BE81FFD03F4000003FA000007C761B783B5A50983F800000900100089421FF803BBD5000 Osx.Trojan.Spynion-1;Engine:51-255,Target:9;0&1&2&3&4&5&6;5589E58B550883C2088B427C3B8280000000C90F94C00FB6C0C3;A148F0030089142489442404E8AA1D030089C3A108F00300891C2489442404E8971D030089442404;5589E583EC188B4508C744240400000000890424E8D0C30300C9C3;5589E583EC28895DF48B5D188975F88B7510897DFC8B7D08C706B0EE0200C703B0EE0200C7442404AAE20200893C24E857C2030085C00F8487000000;5589E58B55088B82800000003B4240C90F94C00FB6C0C3;5589E58B45088B5004B8FFFFFFFF85D27403;5589E583EC188975F88B7508897DFC8B7D0C893424897C2404E8A6FFFFFF8D462C894424048D472C Osx.Trojan.Yontoo-15;Engine:51-255,Target:9;0&1&2&3&4;5589E55383EC148B5D088B9308020000A1A484020089442404891424E8F1D00100A1B48A02008944;5589E583EC28C7442410000000008B45148944240C8B451089442408A12C8E0200894424048B4508890424E846790100C9C3;8B5508A18484020089442404891424E869F501008B151885020089542404890424E857F5010089C3;5589E557565383EC2C8B7D088B351C9002008B1DC08402008B4514894424108B45108944240CC744;5589E583EC28895DF48975F8897DFC8B5D088B3DD8860200897C2404891C24E8420702008B15D486 Osx.Trojan.Yontoo-16;Engine:51-255,Target:9;0&1&2&3&4;575683EC30E800000000588B4D108B550C8B75088975F48955F0894DEC8B4DF48B908B5202008B75;B8000000008B4DE88B917FDC02008B75F08BB94FCF0200893424897C24048945E48955E0E847FA01;5589E55681ECA4000000E800000000588B4D108B550C8B75088975F88955F4894DF08B4DF8890C24;5589E5575683EC30E800000000588B4D0C8B55088955F0894DEC8B4DF08B90A70C0200890C24895424048945E0E8063401003C000F8409000000;5589E583EC18E800000000588B4D0C8B55088955F8894DF48B4DF88B8019FE0100890C2489442404E87B2501003C000F8409000000 Osx.Trojan.Zako-1;Engine:51-255,Target:9;0&1&2&3&4&5;5589E583EC088B450C8B4D08894DFC8945F88B45FC8B400883C4085DC3;5589E5575683EC308B45108B4D0C8B5508BE30000000BF000000008955F4894DF08945EC8B45F08B;8B45E88D88F82900008B55F88BB08C38000089142489742404894DE4E8650B00008B4DE88B919C38;8B45E08D88564700008D90464700008B75F08B7DE88B98C2540000893424895C2404897C2408894D;8B8564FFFFFF8D88834D00008B904F5C00008B75AC8BB8D759000089E38D80A34B0000894308897B;5589E55683EC248B450C8B4D08BA28000000BE00000000894DF88945F48B45F48B4DF8890C248944 Osx.Virus.Generic-58;Engine:51-255,Target:9;0&1&2&3&4;5589E55381EC94000000E83B0400008B450C83C0048B108D839F03000089442404891424E8451400;5589E55383EC24E87B0400008D45F4894424048D8357020000890424E816000000FF55F483C4245B5DC3;5589E557565383EC2CE8780500008B450889837C0500008B450C8983800500008B45108983840500008B837C1500008B0085C07402;6A0089E583E4F083EC108B5D04895C24008D4D08894C240483C301C1E30201CB895C2408E801000000;8B45E88B108D835F0400008B0490894424048D831F040000890424E8B01200008B45E88B40048944 Osx.Virus.Monitoring-1;Engine:51-255,Target:9;0&1&2&3&4;7C0802A6BEC1FFD83C8000027C791B783C6000023FA000023F800002900100089421FF903EE00002;3C4000023C6000023F4000023F20000280823034806338543B5A311C4BFEFF033C400002808230E0;8099000083B800007F85E3787F63DB784BFEFF037FA5EB787EE4BB787C661B7838E0000138610050;7C0802A6BF41FFE83F8000023C8000027C7A1B78839C10803FA000027CBB2B78900100089421FF90;7C0802A693E1FFFC3C80000238A00004900100089421FFB060000000808430E44BFEFF0338210050388000AA8001000883E1FFFC7C0803A64BFFE8BC Osx.Virus.Zako-2;Engine:51-255,Target:9;0&1&2&3&4&5;5589E55683EC14E800000000588D8884F01600890C248945F8E8846E0E008B45F88B88B09916008D;5589E583EC188B45108B4D0C8B55088955FC894DF88945F48B45F8890424E8F7340F0083C4185DC3;5589E583EC188B45088945F48B45F4890424E8298700008945F88B45F883C4185DC3;5589E583EC188B45088945FC89C189E28902894DF0E8C6FFFFFFE900000000;5589E583EC588D45108B4D0C8B5508894DFC8B088B40048945F4894DF08B45F08B4DF4894DD48945;5589E583EC288B450C8B4D08894DFC8945F88B45F88945F48B45FC8B4DF48B55FC8914248945EC89 Osx.Worm.Niqtana-1;Engine:51-255,Target:9;0&1&2&3&4&5&6;7C0802A6BFC1FFF8900100089421FFA07C3E0B78429F00057FE802A63C5F0000804205B080020000;7C0802A6429F00057D6802A63D6B00007C0803A6858B022C7D8903A64E800420;7C0802A6429F00057D6802A63D6B00007C0803A6858B02F07D8903A64E800420;7C0802A6429F00057D6802A63D6B00007C0803A6858B029C7D8903A64E800420;7C0802A6429F00057D6802A63D6B00007C0803A6858B037C7D8903A64E800420;7C0802A6429F00057D6802A63D6B00007C0803A6858B03287D8903A64E800420;7C0802A6BFC1FFF8900100089421FFB07C3E0B78429F00057FE802A6907E0068909E006C90BE0070 Osx.Trojan.Flashback-31;Engine:51-255,Target:9;0&1&2&3&4&5&6;554889F24889E5534889FB4883EC08488B4740488B77304883E8104839C67411;55488B4720488B57104889E54883E8104839C2740A;554889E5534889FB4883EC68488B06488945D0488B4608488945D8488B4610488945E0488B461848;488D347655488D04F5000000004803074889E5C9C3;554883FE034889E5763F;554889E54157415641554154534889FB4883EC08488B064C8B7D284C8B6D204C8B65104C8B753048;554889E5534889FB4883EC08488B07C6470901C6470800FF5010C64309004883C40831C05BC9C3 Osx.Trojan.Zako-3;Engine:51-255,Target:9;0&1&2&3&4&5;488B3D51210000488D1D7A2000004889DEFF1571200000488B351A200000488D15610100004C8D35;554889E54157415653504989CF4989D64889FB488D35021F0000FF15FC1E00004C39F87520;554889E54889F8488B3DD41E00004889C6BA01000000B9010000005DE959070000;554889E548897DF0488975E8488B75F0488B3D19240000488B343E488975F8488B45F85DC3;554889E5488B05441E0000488D353D1E00005DFFE0;554889E548897DF0488975E8488B75F0488B3D71240000488B343E488975F8488B45F85DC3 Osx.Trojan.Morcut-8;Engine:51-255,Target:9;0&1&2&3&4&5;554889E54883EC1048897DF8488975F0488B75F0488B7DF8E86A310100C9C3;488B55F0486345DC48C1E0048B4DE0894C10108B45FC488B55F0489848C1E0044801D0488D500848;554889E54883EC2048897DF8488975F08955EC894DE8488B45F8488B00488B80F00000008B4DE88B55EC488B75F0488B7DF8FFD0C9C3;554889E54883EC1048897DF8488B7DF8BE01000000E865FCFFFFB800000000C9C3;554889E54883EC1048897DF88975F4488B45F8488B00488B40788B75F4488B7DF8FFD0C9C3;554889E54883EC1048897DF88975F48955F0488B45F8488B4010488B00488B4838488B45F8488B78108B55F08B75F4FFD1C9C3 Osx.Trojan.Flashback-32;Engine:51-255,Target:9;0&1&2&3&4&5;554889E541554989D541544989F4534889F34829FB4883EC0848C1FB03EB16;55488B074889E5448B40F84585C07806;554889E54C8965F84C8D65EF48895DF04883EC204889FB4C89E7E8C5FEFFFF4889DFE8150400004C89E7E8A9FEFFFF488B5DF04C8B65F8C9C3;554889F04889E54C8965F04989FC48895DE84C896DF84889D74883EC2049033C24498B7424084889;0FB68700010000FFC08887000100000FB6C80FB6870101000002040F488D0C0F0FB6D08887010100;554889E54C8965F04C896DF84989FC48895DE84883EC20488B4F184189F50FB6013C470F94C23C540F94C008C20F8419030000 Osx.Trojan.Flashback-33;Engine:51-255,Target:9;0&1&2&3&4&5&6;550FB7F64889E541544989CC4C89C1534C89C34883EC10488955E84C89E2E87AFEFFFF83F805BA050000007436;488D150C00000089F0486304824801D0FFE0;488D5710E807FFFFFF0FBEC0;554889E548895DE84C8965F04889FB4C896DF84883EC204885FF4989D50F94C24885F60F94C031C94989F408C20F85A2000000;31C048893789571089570C894F08EB05;554889E541554989FD4154534883EC084885FF7439;55BA01000000BE2800000031FF4889E5E82B02000048C740100000000048C740080000000048C7000000000048C7401800000000C9C3 Osx.Trojan.Icefog-5;Engine:51-255,Target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sx.Trojan.Icefog-6;Engine:51-255,Target:9;0&1&2&3&4&5;554889E54157415641554154534883EC184989D74889CFE89C0600004989C64C8B2D20240000488B;488B35DA250000488B3DE32600004C8B2D6C1A000041FFD54889C7E8070900004889C3488B35FF25;6A004889E54883E4F0488B7D08488D751089FA83C201C1E2034801F24889D1EB04;554889E5415741564154534883EC104C8B3505200000488B1D6E2000004889D7E8680200004989C7;554889E5415741565350488B35742A0000488B3DA52B00004C8B3D4E1F000041FFD74889C7E8E90D;554889E5415653488B351D280000488B3D262900004C8B35AF1C000041FFD64889C7E84A0B000048 Osx.Trojan.Icefog-7;Engine:51-255,Target:9;0&1&2&3&4&5;554889E5415741564155415453504989CF4989D5488B1DFF1E00004C89C7E8410100004989C6488D;6A004889E54883E4F0488B7D08488D751089FA83C201C1E2034801F24889D1EB04;488B35D2250000488B3DDB2600004C8B2D641A000041FFD54889C7E8070900004889C3488B35F725;554889E5415741564154534883EC104C8B35CC220000488B1D352300004889D7E8370500004989C7;554889E5415741564154534883EC104C8B35FD1F0000488B1D662000004889D7E8680200004989C7;554889E54157415641554154534883EC184989D74889CFE89C0600004989C64C8B2D18240000488B Osx.Trojan.Morcut-9;Engine:51-255,Target:9;0&1&2&3&4&5;554889E541574156534883EC28488B0575070000488B00488945E048B8652E6D64776F726B488945;554889E54157415641554154534883EC584889D34889F04989FF4C89FF4889C6488945904889DAFF;554889E541574156534883EC484D89C64889D3488B0520060000488B00488945E0B8160000004881FE226B7E407F45;554889E5415741564154534189F74989FE4C8D25190F000031DBEB06;498B8EA80000004889014C89F7FF15300C00004863C3488D0D560C0000488B14C1C782E801000001000000EB0A;488B05B0120000488B88A81E000048890D02120000488D0DEFF7FFFF488988A81E0000C6059512000001 Osx.Trojan.Favdonw-1;Engine:51-255,Target:9;0&1&2&3&4;488D05F3170000554889CA488D35901100004889E5488B00C70407000000004C8B1D7C110000C941FFE3;554889E541554989FD4154534883EC0880FA0119FFF7D783C702E803FDFFFF31FF4889C3E8F9FCFF;55488D35DC1200004889E5534889FB4889D74883EC08FF15C81200008B0572190000FFC089056A190000FFC8751C;5531FF4889E5E84FFDFFFF488B3DAA1500004889C1488B15281900004C8B1DD11300004C8D05A2120000488D35C313000031C0C941FFE3;55488D35E61100004889E548895DE84C8965F04989D44C896DF84989FD4883EC204889D7FF15C411 Osx.Trojan.Flashback-34;Engine:51-255,Target:9;0&1&2&3&4&5&6&7;554889E541554989FD4154534883EC084885FF7439;550FB7F64889E541544989CC4C89C1534C89C34883EC10488955E84C89E2E87AFEFFFF83F805BA050000007436;554889E5534889FB4883EC084885FF7405;488D150C00000089F0486304824801D0FFE0;488D5710E807FFFFFF0FBEC0;4889DFE81D2300004889DFE8F72200004885C075C4;554889E548895DE84C8965F04889FB4C896DF84883EC204885FF4989D50F94C24885F60F94C031C94989F408C20F85A2000000;31C048893789571089570C894F08EB05 Osx.Trojan.Hackback-3;Engine:51-255,Target:9;0&1&2&3&4&5;554889E541574156534883EC184989CE4989D748897DD8488B0523540000488945E0488D7DD8488D;BA02000000E83B340000488D7DE0BE08000000BA010000004889D9E82B3400004889DFE8FF330000F20F1045E0F2410F1106;488D3D386C0000BAB400000030C0E87A260000488B05955F0000488D358E5F0000F20F10051E3C00;488D35F96300004C89F7FF15F0630000488B0DF96A00004889040B5B415E5DC3;554889E553504889FB488B3D0B5600004801DFE855E2FFFF4889D84883C4085B5DC3;554889E5488B0501390000488D35FA3800005DFFE0 Osx.Trojan.Kitm-2;Engine:51-255,Target:9;0&1&2&3&4&5&6;554889E54889D0488B1522B701004889C141B8010000004531C95DE9A6260000;554889E54883C720488B7620BA030000005DE987D10000;554889E541565389D04C8B35C9F90200488B1DCAF90200488B3D43F90200488D3594CF0200488D15;554889E54883C720488B7620BA030000005DE9C7D40000;554889E5415741564155415453504889FB488B3D3A050300488D350BDF0200FF1505DF02004989C6;554889E54156534883EC104889FB488B3D766F0200488D3577460200FF1571460200488B0D927602;554889E5488B4720488B0D3E660200488B04084885C07502 Osx.Trojan.Flashback-35;Engine:51-255,Target:9;0&1&2&3&4&5&6;488D05192800000FB6D1480FB6140231C080FA400F94C049C1E20683E23F48FFC64829C74909D24883FE047533;554889E541554989FD4154534883EC084885FF7439;550FB7F64889E541544989CC4C89C1534C89C34883EC10488955E84C89E2E87AFEFFFF83F805BA050000007436;488D150C00000089F0486304824801D0FFE0;488D5710E807FFFFFF0FBEC0;4889DFE81D2300004889DFE8F72200004885C075C4;554889E548895DE84C8965F04889FB4C896DF84883EC204885FF4989D50F94C24885F60F94C031C94989F408C20F85A2000000 Osx.Virus.Zako-4;Engine:51-255,Target:9;0&1&2&3&4;554889E54883EC2048897DF8488975F0488955E8488B55F04889D7E8A43B10004883C4205DC3;554889E54883EC1048897DF8488975F0488B7DF8488B75F0E8734100004883C4105DC3;554889E54883EC1048897DF8488B7DF84889F848897DF04889C7E8013BFEFF340124010FB6F84881FF000000000F841F000000;554889E54883EC1048897DF8488B7DF84889F84805300000004881C71000000048897DF04889C7488B75F0E85002000024010FB6C04883C4105DC3;554889E54883EC1048897DF8488B7DF84889F8488B3F480347E84889C7E8DEFEFFFF4883C4105DC3 Osx.Trojan.Morcut-10;Engine:51-255,Target:9;0&1&2&3&4;554889E54881ECA00000004889BD68FFFFFF89B564FFFFFF48C745E800000000488B9568FFFFFF48;554889E5C6056A34040001488B357B0A04005DE9E7D30200;488B45F8488B4010488B004C8B9088000000488B45F88B501C488B45F8488B403089C6488B45F84C;554889E541574156534883EC084889D34989FE488B3D0A160400488D350B150400FF150515040048;488B45C84883C018488945E88B45F8489848C1E002480345E8488945F0488B45C04883C018488945D88B45F8489848C1E002480345D8488945E0 Osx.Trojan.Flashback-36;Engine:51-255,Target:9;0&1&2&3&4&5&6&7&8;6A004889E54883E4F0488B7D08488D751089FA83C201C1E2034801F24889D1EB04;E8630000008B10498B742408488D3DEF00000031C0E86600000031D2EB3D;4883C108E82200000089C7E8C5000000;554889E548895DF04C8965F84883EC204989F431D2FFCF7E72;BE01000000498B7C2408E8760000004889C34885C0751E;488D35F00000004889DFE833000000BA010000004885C07410;488D35F90000004889C7E8470000004885C07519;488945E8BF07000000FFD0BA01000000;89D0488B5DF04C8B65F8C9C3 Osx.Trojan.Codecm-2;Engine:51-255,Target:9;0&1&2&3&4&5;554889E54883EC20B00148897DF8488975F0488955E8488B15DB110000488B3A488B55F8488B3535;554889E5415741564154534881EC60010000488B4510488995F0FEFFFF48BA00000000000000004C;554889E548897DF8488975F0488B75F8488B3D290D0000488B043E5DC3;554889E548897DF8488975F0488955E8488B55E8488B75F8488B3D010D00004889143E5DC3;554889E548897DF8488975F0488B75F8488B3DE10C0000488B043E5DC3;554889E54883EC20488955E048BA000000000000000048897DF8488975F0488B75E0488975E8488B Osx.Trojan.Olyx-6;Engine:51-255,Target:9;0&1&2&3&4&5;554889E54157415641554154534881ECB8010000440FB66E030FB60648C1E0184909C50FB6460148;488D359C6700004889DFE86FFEFFFF488D75E0BA080000004889DFE85EFEFFFF488B431048C1E818;4C8D25C0BB00004C63BD2CFFFFFF43C6043C008B852CFFFFFFFFC0489841C60404008B852CFFFFFF;554889E54157415641554154534881EC380100004989F4488B050B630000488B10488955C831D2E8;554889E54157415641554154534883EC604889BD00FFFFFF4989F3488D460148898508FFFFFF488D;554889E548895DF04C8965F84883EC1089FB4189F4E84F070000F30F2AD34489E229DAFFC2F30F2A Osx.Trojan.Flashback-37;Engine:51-255,Target:9;0&1&2&3&4&5&6&7&8;488D05192800000FB6D1480FB6140231C080FA400F94C049C1E20683E23F48FFC64829C74909D24883FE047533;554889E541554989FD4154534883EC084885FF7439;550FB7F64889E541544989CC4C89C1534C89C34883EC10488955E84C89E2E87AFEFFFF83F805BA050000007436;488D150C00000089F0486304824801D0FFE0;488D5710E807FFFFFF0FBEC0;4889DFE81D2300004889DFE8F72200004885C075C4;554889E5534889FB4883EC084885FF7405;31C048893789571089570C894F08EB05;554889E5415741564189FE41554189D541544189F4534489C383C3024883EC184889DF48894DC844 Osx.Trojan.Flashback-38;Engine:51-255,Target:9;0&1&2&3&4&5;55488D0556D801004889E5534889FB4883EC084839F87422;554889E54C896DF04C8D6DDF4C8965E84C8D65D048895DE04C8975F84889FB4883EC304C89EFE82B;554889E54C8965F04C896DF84989FC48895DE84883EC20488B4F184189F50FB6013C470F94C23C540F94C008C20F8419030000;558B064889D64889E58907C94883C708E97397FFFF;554889E54C896DF04C8D6DDF4C8965E84C8D65D048895DE04C8975F84889FB4883EC304C89EFE833;554889E548895DF04C8965F84889F34883EC104989FC4889F7E8265400004889DE4C89E7488B1C244C8B642408C94889C2E900FFFFFF Osx.Trojan.Flashback-39;Engine:51-255,Target:9;0&1&2&3&4&5&6;554889E548895DD84C8965E04989F44C896DE84C8975F04989FD4C897DF84889F74883EC4048894D;488BB510E4FFFF488B3DC73C0000418D5EFFE89EF2FFFF488BB518E4FFFF488B3DB03C0000488905;550FB7F64889E541544989CC4C89C1534C89C34883EC10488955E84C89E2E87AFEFFFF83F805BA050000007436;554889E5534889FB4883EC084885FF7405;488D150C00000089F0486304824801D0FFE0;488D5710E807FFFFFF0FBEC0;554889E548895DE84C8965F04889FB4C896DF84883EC204885FF4989D50F94C24885F60F94C031C94989F408C20F85A2000000 Osx.Trojan.Flashback-40;Engine:51-255,Target:9;0&1&2&3&4&5&6&7&8;554889E5813DC2030000FEDAFF007516;4C8D1DC10200004153FF25B1020000;554889E5813DEE030000FEDAFF007516;554889E548895DD84C8965E04C896DE84C8975F04C897DF84883EC60C70542060000000000004C8D;488D05F9030000488B004885C07407;48833DC202000000740F;488D051D040000488B004885C07407;48C745B80000000048C745B000000000488D75B0488D7DB8488B0DDC030000488B15DD030000FFD0488B55B8498917488B45B04989064883FA7B7515;C745A001000000C745A431000000E82A0200008945A8486345CC488945C04531C94531C04C89E14889DABE030000004C89EFE824020000FFC0750D Osx.Trojan.Yontoo-17;Engine:51-255,Target:9;0&1&2&3&4&5;554889E54889D0488B15B3CB01004889C14531C04531C95DE95E390000;554889E5488D0518A80100488B00488D0D1EC5010048890C075DC3;554889E5534883EC184889FB488B05D11D0300488B3C03488D35A6150300FF15A015030048895DE8;488B35BF9E02004889DFFF15F61F02004989C7488B35AC9902004C89F7FF15E31F02004889C3488D;554889E541565389D04C8B3507020300488B1D08020300488B3551EB0200488B3D8A010300488D15;554889E54889D0488B1529C701004889C141B8010000004531C95DE969350000 Osx.Trojan.Flashback-41;Engine:51-255,Target:9;0&1&2&3&4&5;554989D34531D24889E541574531FF41564531F641554531ED41544531E45331DB4883EC48488975;4C8D65DF4C89EE4C8B334C89E7E8E1E2FFFF488D7B10E874E5FFFF4C89E7E8A4E3FFFF4889DF4C89F3E813F90000EB13;554889E5534889FB4883EC08488B3F4885FF7405;55488D05269101004889E5534889FB4883EC084889070FB6470984C0740A;554889E548895DE04C8965E84989FC4C896DF04889F74C8975F84883EC204989F54989D6E8A1CB00;554889E5534889FB4883C3084883EC08E8DD61FFFF4889DFE8D74FFFFF4883F8010F97C04883C4085BC90FB6C0C3 Osx.Trojan.Flashback-42;Engine:51-255,Target:9;0&1&2&3&4;554889E54C8965E04C896DE84989D44C8975F04C897DF84989F548895DD84883EC30488B024989FF4989CE488378E8007442;554889E54C8965E04C8D65CF48895DD84C8975F04C897DF84989FF4C896DE84C89E74883EC604889;554889E548895DE84C8965F04989FC4C896DF84883EC40488975C8488955C0488B77084889D7488B;4C8D6DC0BAABFFFFFF4C89FE4C89EFE84B0A00004C8DA550FFFFFF4C89F64C89E7E84D5F0000488D;554889E5534889FB4883EC08488B07C6470901C6470800FF5010C64309004883C40831C05BC9C3 Osx.Trojan.Yontoo-18;Engine:51-255,Target:9;0&1&2&3&4&5;554889E54883EC6048897DC8488975C0488955B8488B05B17302004989C2488B4DC84C8B45C8488B;554889E5534883EC2848897DE8488975E0488955D848894DD0488B5DE8488B7DE8488B35C96A0100;554889E54883EC1048897DF8488975F0488B05683A02004889C7488D05B6A70100488B00488D35AC;554889E548897DF8488975F0488B55F8488D050EE10100488B00488D0402488B00C9C3;554889E548897DF8488975F0488B55F8488D0515000200488B00488D04020FB600C9C3;488B55E8488D05AEEE0200488B00488D0402488B004889C7488B358A8A0200E897470100488B55E8 Osx.Trojan.Fakealert-3319;Engine:51-255,Target:9;0&1&2&3&4&5;554889E5534883EC3848897DE0488B0586F00000488945E8488D7DE0488B451048890424488B4518;554889E5488B0507030100488B04074889FA488D3529BF00004889C731C04C8B1D1DBF0000C941FFE3;554889E5488B05092F0100488B3C07488D351EEF0000FF1518EF0000C9C3;554889E54157415641554154534881EC080100004989FEBA02000000488D358E050100FF15880501;488B05A10301008B0C0383E97F488B058C0301008B04032DAF01000069D27801000029D0F20F2AC0;488D35D24101004889DFFF15C94101004889C7488D35CF41010031C04C8B1DC6410100EB23 Osx.Trojan.Defma-4;Engine:51-255,Target:9;0&1&2&3&4&5;554889E5488B15F0750100B90100000030C0E84C6A00005DC3;554889E541574156534883EC08488B3D2FF40000488D35A0F00000FF159AF000004889C34C8B3560;554889E54889D1488B154E61010041B8010000004531C930C0E87C4B00005DC3;554889E541574156415453488B05043A0100488B3C38488D35E1EB0000488D15BAC60000FF15D4EB;488B05A69A01004A8B3C30488D3533740100FF152D740100488B058E9A01004AC704300000000048;554889E5534883EC084889FB488B3D552B0100488D35C6100100488D15FFFA0000FF15B910010048 Osx.Trojan.Icefog-8;Engine:51-255,Target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sx.Trojan.Laoshu-1;Engine:51-255,Target:9;0&1&2&3&4&5;554889E5488B05109D0000488D35099D00005DFFE0;554889E5488D356F9D0000FF15699D0000488B0D429F0000488D353B9F00004889C75DFFE1;488D35D6CF00004C89FFFF15CDCF0000488B0526D50000418B3407488B0523D50000F2410F100407;4A8B3C33488D353DCF0000FF1537CF00004989C54C89EF488D35BACC0000488D150BDA0000FF15AD;554889E54157415653504989D7488D358EED00004C89FFBA01000000FF1580ED0000488D3589ED00;4C897DA8488D35B3C40000488B7DA0FF15A9C40000488D1D92C20000488D1563CE00004C89F74889 Osx.Trojan.Morcut-11;Engine:51-255,Target:9;0&1&2&3&4;488B7DE8E8146602004889C2488B45F8488910488B45F8C7400800000000488B15ECCA0300488B45;554889E5534883EC3848897DC8488975C0488D55D8488D75E0488B7DC8E871FBFFFF8945EC488D55D08B75EC488B7DC0E8A4350000EB2B;488B45C84883C018488945E88B45F8489848C1E002480345E8488945F0488B45C04883C018488945D88B45F8489848C1E002480345D8488945E0;554889E54883EC2048897DE8488B7DE84883C708E8E8EC00008945FCB800000000C9C3;554889E54157415641554154534883EC18488B3D89610400488D3572600400FF156C600400488B35 Osx.Trojan.Morcut-12;Engine:51-255,Target:9;0&1&2&3&4&5;488B05BA270000488B3C03BE00020000BAB6010000B90100000030C0E874100000488B0D812700004889040B31C0488B0D7427000048833C0BFF7527;554889E5488B0516260000803C07007402;554889E5488B0572260000488B04074885C07413;488B353C1D00004C8B2DCD1600004C89E741FFD54489FB488B054D1E000049031C04488B35021D00004C89F741FFD54889DF4889C6BA00040000;554889E5534883EC284889FB488B0581130000488945D0C745D800000040C745DC00000000488D05;554889E541574156415541545350488B3D841C00004C8D2D251C00004C89EEFF151C1C0000488B35 Osx.Worm.Leap-2;Engine:51-255,Target:9;0&1;000475809B1A543CBF000038A51970480004652F830000409E0030809E1A5C807D1A6C48;694368617400636F6D2E{-100}2F746D702F6C6174657374706963732E677A Osx.Trojan.Blackhole-3318;Engine:51-255,Target:9;0&1;D8210090906100843BC000009BC100997C0002789001FFF89001FFFCCBC1FFF8DBC100A8DBC100B893C1;BFA1FFF47C0802A6900100087C000026900100049421FF90480000057C4802A63C00000A6000E444 Html.Exploit.CVE_2013_3163-6;Engine:51-255,Target:3;(0&1)|2;6d796f626a5b305d2e6f6666736574;646f63756d656e742e65786563636f6d6d616e6428{-9}73656c656374616c6c{-100}646f63756d656e742e676574656c656d656e747362796e616d6528{-200}646f63756d656e742e65786563636f6d6d616e6428226a757374696679;646f63756d656e742e676574656c656d656e747362796e616d6528{-100}646f63756d656e742e65786563636f6d6d616e6428226a757374696679{-100}646f63756d656e742e65786563636f6d6d616e6428{-9}73656c656374616c6c Osx.Worm.Koobface-1935;Engine:51-255,Target:7;(0&1);2e6a6e616e61;6f776e202d7220726f6f743a77686565{-30}7475706974656d732f6f7378647269766572757064{-80}63686d6f64202d7220373535{-15}2e6a6e616e61 Html.Exploit.CVE_2014_0270-1;Engine:51-255,Target:3;(0)&(1=0)&(2=0);3c6e6c3e*3c72756279*3c2f72756279*3c2f6e6c3e;3c72743e;3c72703e Win.Trojan.Niramdat-1;Engine:51-255,Target:1;0&1;653D3126633D257300;C7442404E7B74600{-20}891C24E8FCB4F9FFE89FD3F9FFE8E2D2F9FFE825D2F9FFE894D1F9FFE8D7D0F9FFE81AD0F9FFE85DCFF9FFE8ACB6F9FFE8AFC7F9FFE86ABAF9FFE8F9BBF9FFE83CC1F9FFE8C3C3F9FFE882CEF9FF31C0 Osx.Trojan.LaoShu-1;Engine:51-255,Target:9;0&1&2;4C8B25553c0000{-25}FF15D84A0000;4C8B35A6380000{-42}488B3527450000{-350}488d15d3490000488b35ac430000;4989c748b80102030405060708c685d0fbffff00488985c8fbffff48c7{-75}48c744241800040000bf00 Win.Trojan.Detenspy-1;Engine:51-255,Target:1;0&1&2&3&4&5;4B00450059002000500052004500530053004500440020005200450050004F00520054;4B00650079002000500072006500730073006500640020003A;0200000030000000020000003100000002000000320000000200000033000000020000003400000002000000350000000200000036000000020000003700000002000000380000000200000039000000120000007B004E0075006D004C006F0063006B007D000000020000002F000000020000002B000000020000002E000000080000007B0046003100;4765744173796E634B65795374617465;4B006500790020005000720065007300;53657457696E646F7773486F6F6B457841 Win.Trojan.Dentenspy-1;Engine:51-255,Target:1;0&1;3A0020004700450054002C00200050004F0053005400000012000000430061006D002000530068006F{10}00530063007200650065006E002000530068006F0074;7400200074007900700065003D0074006500780074002000730069007A006500{16}3D0075003E003C00620072003E003C00620072003E003C00620072003E0000007A0000003C0062003E0050 Win.Trojan.Dentenspy-2;Engine:51-255,Target:1;0&1;3A0020004700450054002C00200050004F0053005400000012000000430061006D002000530068006F{10}00530063007200650065006E002000530068006F0074;7400200074007900700065003D0074006500780074002000730069007A006500{16}3D0075003E003C00620072003E003C00620072003E003C00620072003E0000007A0000003C0062003E0050 Win.Trojan.Dentenspy-3;Engine:51-255,Target:1;0&1&2;2000530065007200760065007200200043006C006F007300650064000000000002000000640000000A00000043004F00{32}1800000032003600310020005400720061006E00730066006500720000000000;440075006D007000200044007200690076006500730020004F004B0000000000{16}3200320034002000440075006D0070002000460069006C006500730020004F00;4300680061006E00670065002000440072006900760065000000000008000000 Win.Trojan.Detenspy-2;Engine:51-255,Target:1;0&1&2;0A77010B1200633A5C6B696C6C50726F636573732E73797300120800FF033100{16}616D6500020478000807D70A77010B090053657276696365363400120700FF03;170777010B1200633A5C736572766963654C6973742E74787400120500FF0338{16}6572766963650004010E0044656C6574;6C626C496E74657276616C006C626C546F6C6572616E636500000000746D7244{48}656C656374536F7572636500736372496E74657276616C00636D645374617274 Win.Trojan.LockScreen-2;Engine:51-255,Target:1;0&1&2;8BFF558bec56ff75088bf183660400c706e8a14000c6460800e87bffffff8bc65e5dc20400;8BFF558bec56e86eefffff8bf085f60f84320100008b4e5c8b55088bc157;8bff558bec56e8f5e1ffff8b75083bB0980000007511e8e5e1ffff8b4e04898898000000 Java.Exploit.CVE_2013_2423-6;Engine:51-255,Target:12;0&1&2;036D6831010008636C617373496E7401000B636C617373446F75626C65;2E696E766F6B652E4D6574686F6448616E646C6573;2E67657453656375726974794D616E61676572 Win.Trojan.Ropindo-1;Engine:51-255,Target:0;0&1&2;423635363434343635363337323635364436353645373430303030423030313439364537343635373236433646363336423635*333635373337333333333234453635373837343030303030303530373236463633363537333733333333323436;224765744173796E634B6579537461{9}7422202C2024;524F46494C45444952202620{-20}57696E646F77732E50726F66696C652E657865 Andr.Trojan.PremiumSMS-1;Engine:51-255,Container:CL_TYPE_ZIP,Target:0;0&(((1|2|3)&4)|5);0:646578;687474703a2f2f33672e6c767874782e636f6d;687474703a2f2f6170702e6c767874782e636f6d2f466c7941707076657273696f6e2e786d6c;687474703a2f2f776562736572766963652e776562786d6c2e636f6d2e636e2f77656273657276696365732f446f6d65737469634169726c696e652e61736d78;696d6569;3130303836{-35}6d657373616765{-35}3936363830{-35}73656e64736d73 Win.Adware.FreePDS-1;Engine:51-255,Target:1;0&1&2;687474703a2f2f667265657064732e636f6d;50726f6772616d2046696c6573;485454502f Win.Trojan.InstallMonster-3;Engine:51-255,Target:1;0&1&2;254e3a776f726b;507573684542505f3535;456c656b7472614d656469 Html.Exploit.CVE_2013_3124-1;Engine:51-255,Target:3;(0&1);2e61646472616e676528{-512}2e61646472616e676528{-512}2e61646472616e676528{-512}2e61646472616e676528{-512}2e61646472616e676528{-512}65786563636f6d6d616e64282264656c65746522;2e63726561746572616e67652829{-512}2e63726561746572616e67652829{-512}2e63726561746572616e67652829{-512}2e63726561746572616e67652829{-512}2e63726561746572616e67652829 Win.Trojan.Tyleny-1;Engine:51-255,Target:1;0&1&2;4100700070006C007A00730064007300640061002E00650078006500;610073006400690075006F00710077007600710077002E00650078006500;4100700070006C007A006100730064006100610020004100700070006C00690063006100740069006F006E00 Win.Trojan.Ovnavart-1;Engine:51-255,Target:1;(0&1&2&3i)|4;2e32342e6a7067;2e362e6a7067;6b3a5c544f4f4c535f32303130313230355c;5c3130776f726b5f32303131303232385f32303131303431325c;5048352e3020573230313330393132 Win.Trojan.Zaleelq-1;Engine:51-255,Target:1;(0&1);687474703a2f2f6170702d757064617465732e746b2f7570646174652e7068703f69643d;7465737373742e747874 Win.Trojan.Hupigon-54559;Engine:51-255,Target:1;(0&1&2&3);68001000006800200C006A00;6A40680010000068520900006A00;B80004000033D2B936070300F3AB;83E603C1E10403CE3D000000018D3C8A Unix.Trojan.Ebury-1;Engine:51-255,Target:6;0&1&2;4c89e74889c64d89f5e81dfaffff4885c04989c474a84c89ea4c89e689dfe8d0f1ffff4885c04989c679d04c89e7e8f0f0ffffb8ffffffff;488d35??3a000048894424184889c2;488d3d??3a0000b908000000f3a674 Unix.Trojan.Ebury-2;Engine:51-255,Target:6;0&1&2;4c63f031ed41ffc7eb23418b34244c8b4424104489fa488b4c24084489ef4983c4044983ee04e8e2feffff01c54983fe0377d7488bbc24280100;488d35e236000031c04889eac644242000;488d35ac3600004889efe874f4ffff Win.Trojan.Nitol-43;Engine:51-255,Target:1;0&1;557365722d4167656e743a4d6f7a696c6c612f352e3020285831313b20553b204c696e757820693638363b20656e2d55533b2072653a312e342e3029204765636b6f2f32303038303830382046697265666f782f25642e30;6868332e66333332322e6f72673a38303830 Win.Trojan.Pytrione-1;Engine:51-255,Target:1;(0&1);8D8D40FFFFFF518D55B052FF15FC104000508D4590508D4D8051FF15FC104000508D9530FFFFFF528D8570FFFFFF50FF15FC104000506A00681C3240008B4DDC518D9560FFFFFF52FF155811400083C410508D8550FFFFFF50FF15FC10400050FF151C104000;5268B0294000FF15401040008BD08D4DDCFF156411400050E8EE2800008BD08D4DD8FF1564114000{-100}FF15641140005068E4294000FF15401040008BD08D Win.Trojan.Rotcow-1;Engine:51-255,Target:1;0&1&2;E8A960000083C4046A0068DC25021068F0250210;89B56CFDFFFF898568FDFFFFC745DC776F7778C745E069616F62C745E46F2E636F66C745E86D00895DEA66895DEE889DE0FDFFFFE8F5DA000083C40C8D8DE0FDFFFF;66C745C84B00E829CB000083C40885C0740BFF1578E00110A304F00210 Osx.Keylogger.Logkext-4;Engine:51-255,Target:0;0&1;4141676A765548522F392F41414351363739662F33384141414141414141414141414149{-215}4149443276312F2F66774141554F752F582F392F4141434B795347462F333841414944727631;EOF-513:0A6B6F6C79 Rtf.Exploit.CVE_2012_0158-22;Engine:51-255,Target:0;0&1&(2=2)&(3=5);7B5C72746631;64306366313165;6F626A636C61737320466F726D732E436865636B426F782E31;5C6F626A64617461 Asp.Tool.Aspydrv-1;Engine:51-255,Target:3;0&1&2;3c6120687265663d223c253d726571756573742e7365727665727661726961626c65732822207363726970745f6e616d652229253e3f747874706174683d3c253d726571756573742e7175657279737472696e672822747874706174682229253e223e;696620726571756573742e666f726d2822636f646522293d70617373776f7264206f722073657373696f6e28;777777726f6f74203d206c656674286d6170706174682c206d6170706174686c656e202d206c656e286d797363726970746e616d65292920746172676574203d Html.Exploit.CVE_2014_0305-1;Engine:51-255,Target:3;(0&1&2);646f63756d656e742e626f64792e636f6e74656e746564697461626c653d2274727565223b646f63756d656e742e65786563636f6d6d616e642822696e73657274696e7075747375626d697422293b{1-100}2e6164646265686176696f7228{1-100}293b646f63756d656e742e65786563636f6d6d616e64282273656c656374616c6c22293b;646f63756d656e742e73656c656374696f6e2e63726561746572616e676528292e706173746568746d6c28;6576656e743d226f6e726561647973746174656368616e6765223e Win.Trojan.Qadars-2;Engine:51-255,Target:1;0&1;4f0036006e00750075006c0069007400640078006e0072006e0036006300370070002e00650078006500;540079006300200044006f00670020004a006f006c00790068006900 Win.Trojan.Kakpobat-1;Engine:51-255,Target:1;(0&1&2);433a5c4b414b5f50;687474703a2f2f707972616d6964612e6b7a2f676174652e7068703f6163743d656e632669643d;656e6366696c65736f7340616f6c2e636f6d Win.Trojan.Sefbov-11;Engine:51-255,Target:1;0&1&2;8975C8FF9508FFFFFF33C9895DB08B35A481400089759CBFAEC901168B056081400081FF266988CD7506;568B55F08B1DD0814000895DF08955F057BE2BE1DF4D8D04B5D887797D8975F809C0745F;B8330D0000B9DFBA26168B358C814000894DDC8975F08B3DC881400083FF3F7503 Win.Trojan.Platidium-1;Engine:51-255,Target:1;(0);496473506c6174696e756d2e657865 Win.Trojan.Zbot-64720;Engine:51-255,Target:0;0&1;8a1080ca6003dad1e30345108a0884c9e0ee;55c6{2}41c6{2}43c6{2}4dc6{2}75c6{2}74c6{2}65c6{2}78c6{2}78c6{2}78c6{2}78c6 Win.Trojan.MRSoft-1;Engine:51-255,Target:1;0&1&2;906864444000E862050000508D85FCFEFFFF50FF15EC4440008BF857536A0156FF15E844400057FF15E444400056FF15E044400083C4245F;6860444000E8C0080000508D45F050FF15FC4440008D45F0;FF15F4444000680C434000E8380B0000508D85F8FDFFFF50FF15F444400083C4208D85FCFEFFFF56506814434000E8150B0000 Win.Trojan.Ferretos-1;Engine:51-255,Target:1;0&1;33FF8D45E4668B55EEC1E2020FBF4DF0C1E9040AD1E857EBFFFF8B55E48B45F8E8E8EBFFFF8B45F866837DF2FF7459;8D45E0668B55F0C1E2040FBF4DF2C1E9020AD1E82AEBFFFF8B55E08B45F8E8BBEBFFFF8B45F866837DF4FF742C Win.Trojan.Ferretos-2;Engine:51-255,Target:1;0&1&2;8BE2AC3463B595255E860DE616F01287CA2190BEE002D9D1;F2AFC35580824DF1E5999B823D7F9857;8292F812A0C70EDECE132D0AB53526CB Win.Trojan.Golbrnd-2;Engine:51-255,Target:1;0&1&2;516800E200106A006A00FF1550C0001085C0A39CB601100F8456010000;8D3C1A8BD1BE68E30010C1E902F3A58BCA83E103;6A0051ff1504c2001085c00f84b8000000 Win.Exploit.CVE_2012_0158-23;Engine:51-255,Target:2;0&1&2&3;23433A5C57494E44004F57535C7379737420656D33325C0365322E00746C62;49443D227B34344537383838312D463430362D343131412D413534352D3044444144453431443541397D22;62055128583D6A6A6A6A6A6A;3C11315F304464016F0075127A5A2959385B3E1E Win.Trojan.Golbrnd-3;Engine:51-255,Target:1;0&1&2;8BC19983E20303C28BD6C1F80203D08A04394188049A8B5610C1E2023BCA7CD1;8BC19983E20303C28BD6C1F80203D0418A049A884439FF8B5610C1E2023BCA7CD0;BFA864400083C9FF33C08D742418F2AEF7D149BFA8644000 Win.Dropper.Golbrnd-4;Engine:51-255,Target:1;0&1&2;6370F755A76C6AED01D6392D4852845C6B9AEA114FE12395806CBF57D03418B082B650F9;7CFBBABB0A6E8F17D9BCF8385A6195E7BC1E715972CF43AACC1F06DC7C8D77E81BA3796F9C262F6E;2C4518F61696174C2416AFE47A23141582B650F9535311BF Win.Trojan.Chikdos-1;Engine:51-255,Target:1;0&1;433a5c50726f6772616d2046696c65735c446250726f74656374537570706f72745c6e70662e7379;433a5c50726f6772616d2046696c65735c446250726f74656374537570706f72745c737663686f73742e657865 Win.Trojan.Zbot-64721;Engine:51-255,Target:1;(0&1);32002E0030002E0031002E003700;530061006E006E00790020004C00740064002E00 Php.Trojan.Agent-1388631;Engine:51-255,Target:7;0&1&2&3&4;69676e6f72655f757365725f61626f72742874727565293b;7365745f74696d655f6c696d69742830293b;6572726f725f7265706f7274696e672830293b;40246670203d2066736f636b6f70656e28227564703a2f2f246970222c206d745f72616e6428312c3635303030292c20246572726e6f2c20246572727374722c2031293b;246f7574202e3d20636872286d745f72616e6428312c2032353629293b Win.Trojan.Seruda-1;Engine:51-255,Target:1;0&1;7171383431333734323936;73797374656d5c63555252454e54634f4e54524f4c7345545c73455256494345535c2573 Win.Trojan.Zmcwinsvc-1;Engine:51-255,Target:1;(0&1);25735c6d733131312e646c6c;25735c646c6c63616368655c77733268656c702e646c6c Win.Trojan.Bogoclak-2;Engine:51-255,Target:1;0&1&2;737465616d626f745f76312e312e657865;43686572657a5368746f;3c536372656e6e3e625f5f65 Win.Trojan.Njrat-1;Engine:51-255,Target:1;(0&1);737878766379636b756e2e657865;737878766379636b756e2e4d79 Win.Trojan.Stealzilla-1;Engine:51-255,Target:1;(0&1);2f696e6465782e7068703f7265636f72643d;557365722d4167656e743a204f706572612f392e3830202857696e646f7773204e5420362e313b20553b207275292050726573746f2f322e392e3136382056657273696f6e2f31312e3531 Win.Trojan.Fynloski-1648;Engine:51-255,Target:1;(0&1);FF2500204000;57696e20557064617465 Win.Trojan.Svekifc-1;Engine:51-255,Target:1;0&1&2;633a5c77696e646f77735c516f7353617475702e6c6f67;537461727454726f6a53657276696365;57696e646f777320417564696f205368656c6c Win.Trojan.Megesat-1;Engine:51-255,Target:1;(0&1&2);74636f6e666967313730322e706870;73746172745f6d6f6465;62726f7773657273 Win.Trojan.Chabava-1;Engine:51-255,Target:1;(0&1&2&3&4&5&6);00696e74657276616c00;00696400;006f7300;00636f6d704e616d6500;006d656d6f727900;0070726f636573736f7200;0077656263616d00 Win.Trojan.Turla-3;Engine:55-255,Target:1;0&(1|2);EP+0:33??5050505050508BD4E8{4}85C074??*83C4??FFE3;EP+80:64A118000000C3;EP+80:F3A45E5F5A595BC9FF Win.Trojan.Turla-4;Engine:55-255,Target:1;0&(1&2);EP+0:33??5050505050508BC450E8{4}85C075??*C9FFE0;EP+70:83EC??3E0F010C248BC4;0F20C6{-8}0F22C0E8 Win.Trojan.Turla-5;Engine:55-255,Target:1;0&(1&2);EP+0:4833??5050505050504C8BC44883EC??E8{4}4883C4??4885C0*C9FFE0;EP+100:4883EC??0F010C24488BC4;0F20C3{-16}0F22C0E8 Win.Trojan.Coremex-1;Engine:51-255,Target:1;(0);C64561C8C6454659C645D0A8C645242AC645E84BC6456C76C645EE6EC645F744C645D019C645F95DC645C882C64562E6C64542ABC645A6E9C6453895C6459F6FC645FEBEC6453762C645253BC6459645 Win.Trojan.Ramdo-6;Engine:51-255,Target:1;0&1&2&3&4;B820000000E808190000A1A0CB41008B0DA4CB41008B15A8CB4100890424A0ACCB41008844240C813DD8C0420026409D78894C2404895424087510;555657E853D00000FF15841040008B733C03F3E833B700008B6E7803EBE8F9C200008B45248B7520;A1F4CC41008B0DF8CC41008B15F0CC4100894424108D442420894C24148954240C8A15FCCC4100508D4C24105188542420C74424288913117EFFD3;8B1530DB410066A134DB41008A0D36DB41006A00895424188D542414526689442420884C24220FBE;B80C000000E8680500008A15E8DF4100A1E0DF41008B0DE4DF4100538854240C8A1541C0420084D256578944240C894C24107438 Win.Trojan.Ramdo-7;Engine:51-255,Target:1;0&1&2&3&4&5;558BEC81EC880000005657C745FC210ACC4DC74580D8BC3402B908000000BE302E40008D7DB0F3A5;558BEC83EC505657C745E85FD20A30B908000000BEE42840008D7DB8F3A5A4C745B0C0BC250DC745;558BEC81ECBC0000005657C78544FFFFFFBFA5BC41C745B0387A5974B90A000000BE582F40008DBD;558BEC81EC9C0000005657C745F887967817A15412400089857CFFFFFF8B0D58124000894D808B15;558BEC83EC44C745F4B8425A20C745DCD8D6FA29C745F878DEF867C645E399C745FCD6F3BC70C745;558BEC81EC900000005657C745F4326D264BC745F8DE4C4736B907000000BE182D40008D7DC8F3A5 Win.Trojan.Ramdo-8;Engine:51-255,Target:1;0&1&2&3&4&5;558BEC83EC545657C745B89CF2E71FC645FAC3C745F4006BA510C645F39CC645FB03C645C37A6A06;558BEC81ECD80000005657C74598057D6E43C745AC106C081AC7852CFFFFFF0FE51277BE066A4200;558BEC81ECA40000005657C745E0BAB8841CC745D4DD952020C645A716C645C331C74590B313754F;558BEC83EC745657C745BC32436D5DC745B828EAA535C745D88791321FC745AC66219104BE90D142;558BEC83EC505657C745F47920850CC645CE566A0559BEACE440008D7DB0F3A5A4C745D4FAD8AA1B;558BEC83EC385657C745F863039537C745E07B7A4A3BC745FC22E94F4CC645E7DCC745F48F65982F Win.Trojan.Ramdo-9;Engine:51-255,Target:1;0&1&2&3&4&5;558BEC83EC385657C745C85C02AC4BC645FE2EC645CE11C645D62CC645CF77C645FFBCC645D7DEC7;558BEC83EC685657C745F87114A532C745FC0EA2287DB906000000BE2C1A40008D7DACF3A5A4B907;558BEC83EC385657C745F03E740823C745E8AA12DB52C645EEE5C645CBDBB907000000BE58234000;558BEC83EC505657C745B07688F315C645B72CC645E77AC745C0B07AAC1EC745BC4CCFC305A14829;558BEC83EC585657C745AC03E17460C745F07BB4C021C745FC2818F755C745F4DB4D0900C645FAA9;558BEC83EC345657C745CC3E740823C745DCAA12DB52C645FFE5C645D3DBB907000000BE3C234000 Win.Trojan.Ramdo-10;Engine:51-255,Target:1;0&1&2&3&4&5;558BEC83EC585657C745D85C89F877C645B666A1043240008945B88B0D08324000894DBC8B150C32;558BEC83EC705657C745AC1021F143C74594B8DDD32BA1F02D40008945B08B0DF42D4000894DB48B;558BEC83EC5C5657C745C4AA21D224A1043440008945AC8B0D08344000894DB08B150C3440008955;558BEC81ECD00100005657C745F479DB0326C645FB8AC645FA39C745FC9316E532C645C7BCC645C6;558BEC81EC880000005657C745ACB4FAD14CC745C80935C06BA1001A40008945948B0D041A400089;558BEC81ECC00000005657C745CC26D15814C78568FFFFFFB4C7E131A13C1340008945D08B0D4013 Win.Trojan.Ramdo-11;Engine:51-255,Target:1;0&1&2&3&4&5;558BEC83EC48A1D42444008945F85657C745FC1992510BC745C482AAD755C645BB39C745D487791A;558BEC83EC50A1D42444008945F85657C745BC152AC84AC745B00AF9D371C745C0F9569200C645C7;558BEC83EC2CA1D42444008945ECC745F4D720CA23C745E064449E7DC745D817ED2600A1302B4000;558BEC83EC7CA1D42444008945F05657C745FCF18CC94AC645B78CB90E000000BEA41A40008D7DB8;558BEC81ECC0000000A1D42444008945F45657C74590A89B6276B90D000000BE302A40008D7DBCF3;558BEC81EC88030000A1D42444008945F8C745B80558585BC745BCF23D0A4DC645A760A180294000 Win.Trojan.Ramdo-12;Engine:51-255,Target:1;0&1&2&3&4&5;A1BCBE40008B0DC0BE40008B15C4BE4000894424088D442404894C240C508D4C240C5189542418C744240C30653E4FFFD6;E893F7FFFF8B46048B0E538D560883E80852D1E85003CF51FF158CE242008BF0E843F5FFFF85F67414;8B0D08DC42008B1514DE42006A006A005152FF1520B04200;B854000000E878E00100535556570FB6052FE042003D25DF1659B908000000BEB8BD40008D7C2440;A15CDB42008B0D28DC42005051FF153CB04200C3;E8C699FEFF8B0D54DB4200A078D9420069C9AA000000FEC03C54C70598DC420000000000890D54DB4200A278D9420077CF Win.Trojan.Ramdo-13;Engine:51-255,Target:1;0&1&2&3&4;8B15D89B4200A1509A42005250FF152C104000;0FBE05939C42000FB60DE49642005051FF152C104000;558BECB83C000000E8E56C0100A108F840008B0D0CF840008B1510F840008945ECA014F840008845F8803DF8964200FF894DF08955F40F86A0140000;E80BFF00008B0DD0944200B825499224F7E1A1E09B42002BCAD1E903CAC1E906D1E0890DD0944200A3E09B4200C3;A1280341008B0D2C034100668B15300341008945F08D45FC894DF4508D4DF051668955F8C745FCAC9EE329FF15001040008D9B00000000 Win.Trojan.Ramdo-14;Engine:51-255,Target:1;0&1&2&3&4&5;558BEC81EC8C0000005657C745F8E1A54563C745D0B4464A51B905000000BE402E40008D7DB4F3A5;558BEC83EC70C745E05A277106C745EC8AC9600AC645FF46C745F893663550C745E408A5B93EC645;558BEC83EC7C5657C745D86A456B47C745FC481D634FC745C862990D6EC745B02FB1AF7AB9070000;558BEC83EC44C745D043A2FF0BC645CF01A1CC2540008945DC8B0DD0254000894DE08A15D4254000;558BEC81EC600500005657C78570FFFFFFDE581F40C745FC0C423966C68577FFFFFF8EC78568FFFF;558BEC83EC4C5657C745B4C3909564C645EBB7C745F80AED3245C745F03230592CC745F4D33CD22F Win.Trojan.Ramdo-15;Engine:51-255,Target:1;0&1&2&3&4&5;558BEC81EC900000005657C7458CE46CA343A1FC2A4000898574FFFFFF8B0D002B4000898D78FFFF;558BEC83EC2CC745EC5756D432C645D765C745F0EA981D44C645D504A1E03140008945DC8B0DE431;558BEC81ECE80000005657C745E46409452CC745F4285C6D42C745F8B55CF925C745E89447E662C6;558BEC81EC200200005657C745DCE46CA343A1FC2A40008945E08B0D002B4000894DE48B15042B40;558BEC83EC6C5657C745A4037E0A1EB905000000BE0C1F40008D7DE8F3A566A5A4C645BBBCC74594;558BEC83EC28C745E8E7FC1A2FC745D879292A33C745F0468A921FC745DCA3D3126FC745FC724C2E Win.Trojan.Ramdo-16;Engine:51-255,Target:1;0&1&2&3&4&5;558BEC83EC60A104A443008945FCC745D8A8BD2338C745CCCF9A3226A1041940008945DC8B0D0819;C68576FFFFFFCD0FB68576FFFFFFC1F8AC888576FFFFFFE81E310000C68567FFFFFF418A8D67FFFF;558BEC83EC70A104A443008945F05657C745C4B149797AC745F411EEC664C645FBCAC745FC3C8A47;558BEC83EC7CA104A443008945F05657C745A8F7DBEF37C645FF3EC74594F2FD221CB90A000000BE;8BFF558BEC81EC28030000A360A64300890D5CA64300891558A64300891D54A64300893550A64300;558BEC83EC78A104A443008945FCC7459CF6931E4DC745ECDE93B253C745E43BEC7A7BC745E0446B Win.Trojan.Ramdo-17;Engine:51-255,Target:1;0&1&2&3&4;0FBE05A6BD43000FB60D50BE4300230D74BD43000FB615E8BD430023CA0FB61540BD430023CA0BC17411;8D7DBCF3A566A5C645FFADC745E0686BF32CC745F065EB3A16C745E86BAE30518A45EF2C018845EF;558BEC83EC505657C745E4BAC81A7AC745F47E1D7170C745B473BC0773BEACDB40008D7DD0A5A5A5;A174BD43002305DCBC43000FBE0D39BE430023C10FB60D59BE4300230DCCBC43000FBE55F823CA0BC10F849D000000;558BEC81ECB80000005657C745B423FBA65AC6854FFFFFFFD46A0659BE00D140008D7D90F3A566A5 Win.Trojan.Ramdo-18;Engine:51-255,Target:1;0&1&2&3&4&5&6&7;0FB605A84E42003D800E4F19750E;57B907000000BED03143008D7DDCF3A58D45FC508D4DDC51A4C745FC0AAAB240FF15007041005FEB03;FF1530704100813D1C4A420063ADC30C7506;813D804942003D256268750B;558BECB894000000E8559D00008D856CFFFFFF50FF15247041008BE55DC3;5657B907000000BEAC3F43008D7DDCF3A58D4DFC518D55DC5266A5C745FC2A886C4FFF15007041005F5E;A1A43343008B0DA83343008B15AC3343008945E4A1B0334300894DE88B0DB43343008945F08D45FC;0FBE05674E42003DC4019E477506 Win.Trojan.Ramdo-19;Engine:51-255,Target:1;0&1&2&3&4&5;558BEC83EC745657C745FC8D1AD46FC645C791C745B4A6F6C652C745B8D0D3384CC745C8D54B6F13;558BEC81EC380100005657C745AC7448F369C78504FFFFFFE2F9E63CA1C08541008945C48B0DC485;558BEC83EC605657C745C8DBD39408C645A714A1483141008945EC8B0D4C314100894DF08B155031;C645F3F40FB64DF3C1F9F9884DF38B55188915DCFA4300A1BCF843002305ACF643000F857B010000;558BEC81ECA00000005657C7458C0AA8A762C745BC8E953F0FB90A000000BE00D241008DBD60FFFF;558BEC83EC34C745E0DE327512C745D43BA86D62C745F84437685DC745D8732D0F1BC745FC07CC30 Win.Trojan.Ramdo-20;Engine:51-255,Target:1;0&1&2&3&4&5;6A006A006A036A006A0068000000406848D14000FF15181040008BFF;56570FB605094043008B1544384300B906000000BE60FC42008D7DE4F3A5500FBE05433B4300A4B9;0FB605E43A43003D0D532524750D;558BECB818010000E855070100A190DC40008B1598DC4000535657B90B000000BE64DC40008DBD7C;0FB60DED3643008B3D883F43008B352C3943008B1D683E430023CF8B3DB03F430023CE0FBE35C03D430023CB0BCE8A0D683443008B35803943007451;33C0A05D3843008B1D7038430033D28A15E436430023D033C0A0233C430023D033C0A00041430023C32535124F3F0BD084D2740D Win.Trojan.Ramdo-21;Engine:51-255,Target:1;0&1&2&3&4&5;8B3D08E941000FB6C923CF8B3D94EC410023CE0FB63518E0410023F70BCE0FBE355EE541000BCE81C92D138D0A0F85B4010000;568B359C104000FFD6FFD6E87C20FFFFE87720FFFFE852F9FFFFE84DF9FFFF5EE947F9FFFF;6AF6FF1538104000E891A0FFFFE80CD9FFFFE807D9FFFF8B0D80E24100B89F6F4C9BF725A8E54100;558BEC83EC28813DC8E741000910A628750E;558BEC81ECA800000053565768399E5E506A02E858C7FFFF68864B5B326A02A314B74200E847C7FF;A1701340008B0D681340008B156C1340008945F0894DE88B0D741340008955EC8A157813400068FF0000008D45E850894DF48855F8FF1548104000 Win.Trojan.Betabot-2;Engine:51-255,Target:1;0&1&2&3;3444354139303030303330;303030304238303030303030304531464241304530304234303943443231423830313443434432313534363836393733;3330354541454134394242303343343230313030373133423030303030303430303130303236;42413045303042343039434432314238303134434344323135343638363937333230 Email.Phishing.Blackhole-3319;Engine:51-255,Target:4;0&1&(2|3|4);7265736572766174696F6E73406D797573616972776179732E636F6D3E;582D4D61696C65723A20504850;5375626A656374{-30}2055532061697277617973;5375626A656374{-25}55532041697277617973207265736572;5375626A656374{-25}2041697277617973206F6E6C69 Win.Trojan.Pswloger-1;Engine:51-255,Target:1;(0&1&2);2500740065006d00700025005c004100700070006c006f0067002e0074006d007000;4e0065007400660069006c007400650072002e0064006c006c00;50617373776f72643a202553 Win.Trojan.Sefnit-5730;Engine:51-255,Target:1;(0&1);696975535751;5a474d304d44513047523150637a34384341345166444134443056564f6a Win.Trojan.Kimsuky-2;Engine:51-255,Target:1;(0&1&2&3);446f776e204f6b212121;44656372797074204572726f212121;2f2f2f2f2f2f204b65794c6f6720456e64202f2f2f2f2f2f;2f2f2f2f2f2f204b65794c6f67202f2f2f2f2f2f Win.Trojan.Cryfile-12;Engine:51-255,Target:1;(0&1);69006e0066006f0072006d00610074006f00720040006e006f00700072006f0062006c0065006d00620072006f002e0063006f006d00;4c006f0063006b00650064003a00 Swf.Exploit.CVE_2014_0510-1;Engine:51-255,Target:11;0&1;0D01D066066002660ED0660B4F0F02D0;6606D066074F0D01D0660524004F1001 Html.Exploit.CVE_2012_1526-1;Engine:51-255,Target:3;(0&1&2=0&3&4);3c6f626a656374{-50}616c69676e;3c6f626a656374{-50}7769647468;3c6f626a656374{-50}686569676874;6469723d;7374796c65(3e|3d){-1024}6d617267696e{4-10}202d{-10}6175746f{-10}6175746f Html.Exploit.CVE_2012_4924-1;Engine:51-255,Target:3;(0|1)&(2|3);636c61737369643d{1}636c7369643a31623965383664382d376361662d343663382d393933382d353639623231653137613865;6e657720616374697665786f626a65637428{1}69707377636f6d2e69707377636f6d697466{1}293b;2e6d7367626f7828;2e616c65727428 Win.Trojan.Lesirt-1;Engine:51-255,Target:1;(0&1&2);2f73686f777468726561642e7068703f743d;64655954243623;636d642e657865 Win.Trojan.Ptiger-2;Engine:51-255,Target:1;(0&(1|2)&(3|4)&5);6578706c6f7265722e657865;716d677278702e;736d737333322e657865;7061636b657436342e646c6c;7368656c6c36342e646c6c;4c6f61644c69627261727941 Win.Trojan.Goon-9;Engine:51-255,Target:1;(0&1&2);4d0069007300740061006b0065002e006500780065;6d00730063006f007200650065002e0064006c006c;4a005000450047 Win.Trojan.Sisbot-1;Engine:51-255,Target:1;(0&1&2);7a696e67756546696c65;7a696e67756550617468;676574596f7574756265507764 Unix.Trojan.Elknot-2;Engine:51-255,Target:6;0=2,&1&2;2f746d702f67617465732e6c6f636b;3135435468726561644d6f6e4761746573;3136435468726561645461736b4761746573 Win.Trojan.Dropper-26600;Engine:51-255,Target:1;0&1&(2|3|4);4F6C6543726561746550696374757265496E646972656374;002E006A0070006700;400045005300520040;400048004400440040;400048004400520040 Win.Trojan.Cahecon-1;Engine:51-255,Target:1;(0&1&2);2574656d70255c73656e64255f6c5f252e766273;2e626174;2e747874 Win.Downloader.Banload-12862;Engine:51-255,Target:1;(0&1&2);433a5c50726f6772616d446174615c6368726f6e652e657865;54696d65723154696d6572;54696d65723654696d6572 Win.Trojan.Pyrtomsop-1;Engine:51-255,Target:1;(0&1&2&3&4);3a313433332f75706c6f61642e706870;75706c6f61645f66696c6531;722e717a6f6e652e71712e636f6d;5c4e504b49;2e7a6970 Win.Trojan.Blackshades-2;Engine:51-255,Target:1;((0&1&2&3&4)|(5&6&7&8)|((9|10)&11&12&13));746d724372617a79;746d7250657273697374616e74;554450466c6f6f64;46414345424f4f4b5f5354415254;53686f772068696a61636b65642066696c6573;62735f667573696f6e5f626f74;746d72446f576f726b;444f535f434f4e4e454354494f4e53;746d72496e666f544f;627373737465616c65725f6c6f61646572;62737465616c6572;66726d4d61696e;746d72436f6e6e656374;415353574f52 Win.Virus.Elkern-9;Engine:51-255,Target:1;0&1&2&3;8BC0558BEC518945FC33D255683864400064FF326489228B45FC8B4004E874FFFFFF33C05A5959648910683F6440008B45FC;33C05568A363400064FF306489208B5DF88B45FCFF530433C05A5959648910EB0A;834804025331DB565755648B1B535052518B5424286A005068F83F400052FF1518D041008B7C2428E86F2A0000FFB0000000;31DB648B1B535052518B54242883480402566A0050688041400052FF1518D041005B8B7C2428E8E6280000FFB00000000089 Win.Trojan.Zadnilay-1;Engine:51-255,Target:1;(0&1);6972706669742e737973;54686973206d616368696e6520486173206265656e20696e746f204d696c2021212121 Win.Exploit.CVE_2014_1766-1;Engine:51-255,Target:3;(0&1);3c626f6479206f6e6c6f61643d{-150}636f6e74656e746564697461626c65{-150}6f6e726573697a65{-150}2e7265706c6163656e6f6465;2e617070656e646368696c64 Win.Trojan.Kazy-8727;Engine:51-255,Target:1;0&1&2&3;66C705271044004B06893D23104400C7053210440081660100833D281244000074BD;89156C104400871D0411440066C7059E104400A3E1C60544104400508B4424088915FA104400BFCF01000066C705CC104400;66C705251044009BDF893542104400890D19104400BAE80100008B353610440066C7054910440078F9A14C2D44008B151830;8D0D791044008979208B5C2408893DC910440089356B1044008A45FF8BE55DC20400 Html.Exploit.CVE_2014_1795-1;Engine:55-255,Target:3;0&1&2&3;636f6e74656e746564697461626c653d227472756522;6f6e7061676568696465;65786563636f6d6d616e6428{-10}72656672657368*2e6372656174657465787472616e676528{-15}2e65786563636f6d6d616e64{-15}73656c656374616c6c;696e73657274696e7075747375626d6974{-30}646f63756d656e742e777269746528 Win.Trojan.DomalQ-1;Engine:51-255,Target:1;(0&1&2&3&4);633a5c776f726b5c4a75657665734d2e706462;686f73744d532e646c6c;4669726577616c6c73;616e7469766972;646f776e5f446f776e6c6f6164 Win.Trojan.Agent-1388632;Engine:51-255,Target:1;0&1;31FF6A006A00FF351D304000FF151054400083F8057401C3BE5C10400089F76A035B648B0D30000000516A00B94C0300008A0628D8AA46E2F88B44240489C18B400C89C38B401C87CB8B008B4008A36930400083C408;A4B03343038C47272BCA47272F0303030302186B54430386EF3388C37772CA072703334303CA47270703030303CA4727 Html.Phishing.DropboxVM-1;Engine:51-255,Target:0;0&((1|2|3)=0);796F75207265636569766564206120766F696365206D61696C203A20766F696365{-20}2E7761762028{-20}63616C6C65722D69643A{-20}6D6573736167652D69643A{-20}656D61696C2D69643A{-50}646F776E6C6F616420616E642065787472616374{-50}75706C6F6164656420666178207265706F7274{-5}64726F70626F78{-65}68747470733A2F2F7777772E64726F70626F782E636F6D2F;7370616d;6d616c6963696f7573;7068697368 Win.Exploit.CVE_2014_0518-1;Engine:51-255,Target:1;(0&1&2&3);7b00370033006300390064006600610030002d0037003500300064002d0031003100650031002d0062003000630034002d003000380030003000320030003000630039006100360036007d;5c003f003f005c00;030000a0;a4000900 Win.Trojan.Vextstl-1;Engine:51-255,Target:1;(0&1&2&3&4&5&6&7);7461736b6b696c6c202f66202f696d;764b65793d;7549443d;6349443d;76436f756e7472793d;764c616e673d;765665723d;764f533d Win.Trojan.Utishaf-1;Engine:51-255,Target:1;(0&1&2&3&4&5&6&7);687474703A2F2F25732F676F6F676C652F636F6D6D616E642E6173703F686F73746E616D653D25732644433D676F6F676C65;6970636F6E6669672E657865;646F776E66696C65;757066696C65;50726F7879536572766572;484B45595F43555252454E545F555345525C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E5C496E7465726E65742053657474696E67735C;4D6F7A696C6C612F342E302028636F6D70617469626C653B204D53494520382E303B2057696E333229;5C636D642E657865202F63 Win.Trojan.Zediv-1;Engine:51-255,Target:1;(0&1&2);77696e757064742e657865;3f636d643d3126753d257326633d25732670633d2573266f733d257326726d3d2564;3f67643d31 Win.Virus.Rovnix-9;Engine:73-255,Target:1;(0|1)&(2&3);EP+80:BE0000100068{4}FF15{4}4E75;EP+120:33?02BD152FF75??A1{4}FFD0;SE0:8B4C2420FFB1{4}8B4C2424FFB1{4}8B4C2428FFB1{4}8D8404????0000FF10;SE0:636F6E736F6C65?170702E657865 Win.Trojan.MSIL-42;Engine:51-255,Target:1;(0&1);68007400740070003A002F002F0061007400750061006C0069007A00610064006F007200620064002E0063006F006D002E00620072002F0073007200760032002E007000680070003F0070006100720061006D003D;440072006F00700042006F0078002E006500780065 Win.Trojan.Zbot-64722;Engine:51-255,Target:1;(0&1&2&3&4&5&6&7&8);740065006c006c006500720070006c0075007300;620061006e0063006c0069006e006500;66006900640065006c00690074007900;6d0069006300720073006f006c007600;620061006e006b006d0061006e00;760061006e00740069007600;650070006900730079007300;6a00610063006b002000680065006e0072007900;6300720075006900730065006e0065007400 Win.Adware.Ticnomultibar-1;Engine:51-255,Target:1;(0&1);696e7374616c6c2e7469636e6f2e636f6d;6d756c7469626172 Win.Trojan.Olmasco2012-1;Engine:73-255,Target:1;(0&1)&(2|(3&4&5));83C6048D44240C89742414C744240C{4}3BC6;FF1?85C074??83C30?3BDE75;C705{4}50687973C705{4}6963616CC705{4}44726976;44004200470036003400;54004400490036003400;43004D00440036003400 Win.Trojan.Mcdravsm-1;Engine:51-255,Target:1;(0&1&2);2372756e6866636f72652d;2367657464726976656c6973743f;2367657466696c656c6973743f Html.Exploit.CVE_2012_1537-2;Engine:51-255,Target:2;(0|1|2|3|4|5|6);75672b3bb670af45ea8df35995c609a2;4d486f285e37584472a26a0af8e238b1;ad5579663b6bca4349b97fffbab569bc;50364a6d8d62d2110fae1114b0976000;605d3b748d62d2110fae1114b0976000;c61d3f74ba5a9f42df8bc23d25034dc5;23954a93caa3c54ba0ad2194975dd9d6 Html.Exploit.CVE_2012_1537_1-1;Engine:51-255,Target:3;((0)&(1|2|3|4|5|6|7));3c6f626a656374{-256}636c7369643a;32383666343834642d333735652d343435382d613237322d623133386532663830613661;33623262363737352d373062362d343561662d386465612d613230396336393535396633;36363739353561642d366233622d343363612d623934392d626336396235626166663766;36643461333635302d363238642d313164322d616530662d303036303937623031343131;37343362356436302d363238642d313164322d616530662d303036303937623031343131;37343366316463362d356162612d343239662d386264662d633534643033323533646332;39333461393532332d613363612d346263352d616461302d643664393564393739343231 Html.Exploit.CVE_2014_0313-1;Engine:51-255,Target:3;(0&1);3c7274207374796c653d22;2d6d732d68797068656e733a206175746f3b223e{680-}3c2f72743e Win.Trojan.Nemim-2;Engine:51-255,Target:1;(0&1);5d68666d6c5d647d71675c626862;4b42656457564a617057524a61427457466146704b4757715343744361524353 Win.Trojan.Httneilc-1;Engine:51-255,Target:1;(0|1);33c0b1cb{-8}308800304000403d0034000072f26a008d4c????516800340000680030400056ff154820400085c074??817c24????34000075{-3}56ff1544204000;EP+1248:50004f0053005400000000002e004e0045005400200043004c005200200031002e0031002e00340033003300360000004800540043006c00690065006e0074003b002000250073 Win.Trojan.Andromeda-106;Engine:51-255,Target:1;0&1;7B38373361626464622D626164302D346131362D383738352D6666353638666539313038387D;31333939383731363338 Win.Trojan.Andromeda-107;Engine:51-255,Target:1;0&1&2&3;76006D00770061007200650020007300760067006100200069006900;7600690072007400750061006C0062006F00780020006700720061007000680069006300730020006100640061007000740065007200;77006D006900410070005300720076002E00650078006500;390062006200370039003200390039002D0032003500320031002D003400310061006100 Win.Trojan.Andromeda-108;Engine:51-255,Target:0;0&1;486572652070757420796f75722064697265637420646f776e6c6f61642075726c;486572652070757420796f757220656e6372797074696f6e206b6579 Win.Trojan.Andromeda-109;Engine:51-255,Target:1;0&1&2;7E0F0000042C1B7E0E000004028C050000016F0F00000A74100000010A062C02;091F1F5F1F18627E0D000004082517580C911F1062587E0D000004082517580C;17580C910D0920800000005F2D0B09 Win.Trojan.Zbot-64723;Engine:73-255,Target:1;0&1&2;27087514;14d61bce;81??50c37a2F??{2-12}1b2ce22e Win.Trojan.Zbot-64724;Engine:73-255,NumberOfSections:4-4,Target:1;(0|1)&(2|3);22CEC810??{74}000000000002;DAC8AF53??{74}000000000002;2E7465787400000074330000001000000040000000100000000000000000000000000000200000602E726461746100000A130000005000000020000000500000000000000000000000000000400000402E6461746100000154020000007000000010000000700000000000000000000000000000400000C02E72737263000000??{27}50000050;2E7465787400000074330000001000000040000000100000000000000000000000000000200000602E726461746100000A130000005000000020000000500000000000000000000000000000400000402E6461746100000354020000007000000010000000700000000000000000000000000000400000C02E72737263000000??{27}50000050 Win.Trojan.C99-28;Engine:51-255,Target:0;(0&1);4c697a307a694d;245f504f53545b6c697a305d Win.Trojan.CosmicDuke-3;Engine:51-255,Target:1;(0|1);626f7467656e73747564696f{-50}2e706462;426f7447656e53747564696f{-50}2e706462 Win.Trojan.ZBot-24;Engine:51-255,Target:1;0&1&2;83642450008D8424E8010000508D4C2454E8CCDC0100515653{-100}33C083FE046A025F0F95C08BD72BD033C9E803D200000FB6809C6F40008944240C;8A4D008AD1C0E90380E21F80C16180C2613AD17422{-280}33D2B9E80300008BC3F7F18D4C2420528D542414E869FEFFFF4384C07420{-20}8B5424648D4C2420E8A8C1FFFF83E800741A;8D8C246C010000E8E6FDFFFF83642410008D4C241080642414FE680101000068700044006801000080E8210C01008BF08D4C241085F6{-50}508D44243050E8310D01008BF0 Win.Trojan.Andromeda-110;Engine:51-255,Target:1;0&(1|2);6434306537353936313338333132343934393433366633376634356138636236;69643A256C757C6269643A256C757C62763A256C757C73763A256C757C70613A256C757C6C613A256C757C61723A256C75;746869737368697469736D6F7265736166657468616E70656E7461676F6E6675636B796F7566656473626563617573657468697369736166 Win.Trojan.Cryptowall-16;Engine:53-255,Target:1;0&1&2;2D32A84086405E66400005CC66844143400062000041400062004005004343000040050F41004000626240F2FC11D8C95075AAD36248A930615C40C74641B000;057843BF763DB8762762C9BFB3C38A405B8A9CB2814D6E2FBF96156C623412403417CBA89240FB603BE248118CACADE87862334C00414300400062054005400000CC4143624040406200400F004143400541623DE96C9F33500DC9C34B4034200DCB0D53943295627B42094820E440D0;1E706B2CDB488C000078006240415858251005434005405800006243404140434066620540001563781E41460D17CB94A8736413CBFD63E4109840D945513462 Win.Trojan.Cryptowall-17;Engine:53-255,Target:1;0&1&2;5FBD5B86376B756E0E16E1A36182BD5733B0DC49FD0B2FDEA2CF9019104F50F80B4BB8E29238169916008376FCF4092C3BC415C821A61A026A33AFA1DE7B13EB0AEF7023DF3F69C8DB4AC5F0ACD06BBA;57BB2B48295E4512821700E4FBAE504D3C7119DC6E031FA77DAC9AD0BEC7F03B0AC08817383A6D939A20EA26DF248F7AB727A0FBE198E200608FC33D65119379074894A4023B6F8FBC2B645B90977698;C8AE19091421A4C58A7DEF222333F490A379751C4FE6DD1A47E36F50152828987DA764A14212B51B02C53137163B4DF2C51C876482EF84F0D4F358E6862479E1B9A6B0E17B9CE2869F85946B68DE4009 Win.Trojan.Cryptowall-18;Engine:53-255,Target:1;0&1&2;C745DC00000000C745F0000000008D45F0508D4DDC518B5508528B450C8B481C51E869F1FFFF83C41085C00F849E0100;B825000000668945C0B95300000066894DC2BA45000000668955C4B852000000668945C6B95600000066894DC8BA49000000668955CAB843000000668945CCB94500000066894DCEBA5F000000668955D0B854000000668945D2B94F00000066894DD4BA52000000668955D6B825000000668945D833C966894DDA;B96F00000066894DC2BA6E000000668955C4B869000000668945C6B96F00000066894DC8BA6E000000668955CAB82E000000668945CCB97400000066894DCEBA6F000000 Swf.Exploit.CVE_2014_0539-1;Engine:51-255,Target:11;0&1&4&(2|3);6c6f63616c73616e64626f785f627970617373;55524c4c6f61646572;666565643a68747470;70636173743a68747470;73656e64546f55524c Html.Exploit.CVE_2014_2824-1;Engine:51-255,Target:3;(0&1&2);637265617465656c656d656e7428{1}686561646572;637265617465656c656d656e7428{1}6c6567656e64;7465787472616e67652e65786563636f6d6d616e6428{1}696e64656e74 Html.Exploit.CVE_2014_2820-1;Engine:51-255,Target:3;0&1&(2|3|4);6372656174656576656e7428{1}75696576656e7473;696e697475696576656e7428{1}646f6d666f637573696e;64697370617463686576656e7428{-50}2e7772697465;64697370617463686576656e7428{-50}2e696e6e657268746d6c;64697370617463686576656e7428{-50}2e737263 Html.Exploit.CVE_2014_4063-1;Engine:51-255,Target:3;0&1;6f6e726561647973746174656368616e6765;73656c656374616c6c{-150}696e64656e74{-50}6368616e67657374796c6573 Pdf.Exploit.CVE_2014_0522-1;Engine:51-255,Target:10;0;3933373666356464383538626539366662636130323839633932353334643764363032393234313439333736663564643835386265393666626361303238396339323533346434646130323862633134 Win.Exploit.CVE_2014_3434-1;Engine:51-255,Target:0;(0&1&2&3&4);7379736665722e646c6c;737973706c616e74;323232303834;696f636f6d706c6574696f6e72657365727665;646576696365696f636f6e74726f6c Pdf.Exploit.CVE_2014_0521-1;Engine:51-255,Target:10;(0&1&2&3);2e5f5f646566696e655365747465725f5f28{1}646f63;2e5f5f646566696e655365747465725f5f28{1}75736572;2e5f5f646566696e655365747465725f5f28{1}73657474696e6773;44796e616d6963416e6e6f7453746f72652e63616c6c28 Pdf.Exploit.CVE_2013_2729-6;Engine:51-255,Target:10;0&1&2&3&4;2f584641;2f4163726f466f726d;2f4e6565647352656e646572696e672074727565;205b2f466c202f466c5d202f4c656e67{64}90e39095549ad03833a6088921e46cc869d0308e639cc6fc76bf7fc4af0b3ddf;4dba1b57f9cf753efd59e5dae8679ee9 Win.Trojan.JavaInstaller-1;Engine:51-255,Target:1;(0&1&2&3&4);584f525f5374617274;584f525f454e44;76612061206c616e7a6172;53554d424954494e4d454d4f5259;4e4f5453554d4249544d454d4f5259 Osx.Trojan.VSearchAgent-1;Engine:51-255,Target:9;0&1&2;2F7661722F746D702F636F6D2E767365617263682E736F636B2F536F636B6574;89BD34FFFFFFC7004D43434CC744240800000000C744240401000000;565365617263682048656C7065723A20436C69656E742025702073656E742075 Osx.Trojan.VSearchPlugin-1;Engine:51-255,Target:9;0&1;8B8BD14D0000894C2404890424E80A2700008B8BE14D00008D93D53E000089542408894C2404890424E8EE260000{-190}8B8BED4D0000894C2404890424E8212600008B8BE94D00008944240C8D83153F0000{-290}8D8B553F0000894C2408894424048B45F0890424E8F02400008B83FD4D0000;73696F6E732F412F506C7567496E2F56536561726368506C7567496E2E62756E Osx.Trojan.VSInstaller-1;Engine:51-255,Target:9;0&1;61656D6F6E732F636F6D2E767365617263682E6461656D6F6E2E706C69737400;8B7D088B834D3E00008B8B593F00008D936533000089542408894C2404890424E84210000085C00F84AF000000{-300}8A451484C08DBB253300007460{-100}8B834D3E00008B8B6D3F00008D9335330000 Osx.Trojan.VSInstallerHelper-1;Engine:51-255,Target:9;0&1;890424E8A10100008945F08B87C41500008B8FE8150000894C2404890424E8860100008B8FEC1500008DB7F805000089742408894C2404;61656D6F6E732F636F6D2E767365617263682E6461656D6F6E2E706C69737400 Osx.Adware.ConduitPlugin-1;Engine:51-255,Target:9;0&1&2&3;FF15133E0000488D0DB44900004C8D3D0D4D000048BAFFFFFFFFFFFFFF7F4839D04C0F44F9488B35554500004C89F7FF15E43D0000488B354D450000488D15BE4C00004889C7;E831280000498B3F4C8D3595690000498B06488D5DA84C8D45904C89E64889DAB901000000FF9000010000498B064889DFFF9038010000;6E766F6B652044656661756C7474;6E6765640072656D6F76656565 Osx.Adware.Conduit-3;Engine:51-255,Target:9;0&1&2&3;488BBDF8FEFFFF488B95F0FEFFFFFF15868B010048898508FFFFFF660FEFC00F2945C00F2945B00F2945A00F294590488B35BCD30100488D5590488D8D10FFFFFF488BBD08FFFFFF;488D15F39201004C89F130C0FF15080F01004889C3488D3DFE9201004889DE30C0E83C6B00004C8B75E8488B35A1580100;488D357D1D0100488D15465E01004C89E7FFD0488B35BA1601004889C7FF1591CC0000488B0DBA1D0100;6E67732E636F6E647569742D73657276696365732E636F6D2F6D616373657474696E67732F4E41 Win.Trojan.Korgapam-1;Engine:51-255,Target:1;(0&1);7b45444646393642332d353333332d343741452d384445362d3032324242343630464433367d;50617373776f72643a Win.Trojan.Korgapam-2;Engine:51-255,Target:1;(0&1&2);4d53576f7264446f63;476f6f676c655f757064617461;6e61766572 Win.Trojan.Elpapok-2;Engine:51-255,Target:1;(0&1&2&3);3230322e36352e3231322e3238;6170706c65;77756175636c742e657865;2564746d702e746d70 Html.Exploit.CVE_2002_0121-1;Engine:51-255,Target:0;((0|1)&(2|3));3d22;3d27;6d61696c746f3a{-25}2d73656c656374{-25}6a6176617363726970743A;6d61696c746f3a{-25}2f73656c656374{-25}6a6176617363726970743A Unix.Trojan.IptabLex-1;Engine:51-255,Target:6;(0&1|2);66696e64202f202d6e616d65202e49707461624c6573207c20786172677320726d202d66;66696e64202f202d6e616d65202a707461624c6573207c20786172677320726d202d66;726d202d66202f626f6f742f49707461624c65(73|78) Andr.Trojan.Opfake-4;Engine:51-255,Container:CL_TYPE_ZIP,Target:0;(0&1&2&3&4&5);0:646578;3f5c642b;2662616c616e63653d;26696d65693d;266f703d;2670686f6e653d Win.Trojan.Jabberbot-1;Engine:51-255,Target:1;(0);6c757861657465726e6162797461656e61726f6e6763336c757861657465726e6162797461656e616c757861657465726e6162797461656e616c757861657465726e6162797461656e612e736372 Win.Trojan.Pfinet-1;Engine:51-255,Target:1;(0&1&2);25733f6c616e673d656e2673656374696f6e3d25643a25643a25643a25643a25643a25643a256426616374696f6e3d25643a3826736974653d2573;6d6963726f736f66742e636f6d;636d642e657865 Win.Trojan.Waterspout-1;Engine:51-255,Target:1;(0&1);25732f25732f25732e7068703f25735f69643d;4d6f7a696c6c612f342e302028636f6d70617469626c653b204d53494520382e303b2057696e646f7773204e5420362e313b2054726964656e742f342e303b20534c4343323b202e4e455420434c5220322e302e35303732373b202e4e455420434c5220332e352e33303732393b202e4e455420434c5220332e302e33303732393b202e4e4554342e30433b202e4e4554342e304529 Win.Exploit.CVE_2013_0027-1;Engine:51-255,Target:3;(0&1);7175657279636f6d6d616e64737461746528(22|27)7061737465(22|27);6265666f72657061737465 Js.Trojan.Scanbox-1;Engine:51-255,Target:3;(0&1&2);646f63756d656e742e637265617465656c656d656e7428756e6573636170652822253363696672616d65253230696425336422;2e63727970742e5f757466385f656e636f6465;2e7075736828{-50}3d3d633a5c5c70726f6772616d2066696c65735c5c Win.Trojan.FlyStudio-40;Engine:51-255,Target:1;(0|1)&2;2B95A6FBFFFF8995A6FBFFFF0195D6FBFFFF8DB51AFCFFFF0116606A40680010000068001000006A00FF954EFCFFFF{-20}E8000000005BB96803000003D95053E8B102{-100}515253FFB552FCFFFFFFB54EFCFFFF8BD68BCF8B85CEFBFFFF05A9050000FF;2B955CFCFFFF89955CFCFFFF01958CFCFFFF8DB5D0FCFFFF0116606A40680010000068001000006A00FF95F4FC{-20}E8000000005BB96803000003D95053E8B102{-100}515253FFB5F8FCFFFFFFB5F4FCFFFF8BD68BCF8B8584FCFFFF05A9050000FFD05B;4C6F61644C6962726172794100000047657450726F63416464726573730000005669727475616C50726F746563740000005669727475616C416C6C6F630000005669727475616C467265650000004578697450726F63657373 Win.Trojan.Spammer-26;Engine:73-255,Target:1;(0&1&2&3&4&5&6&7&8&9&10&11&12&13&14&15&16&17&18&19&20&21&22&23&24&25&26&27&28&29&30&31&32&33);C10F7EC0;19F96683;7E450083;C075D790;31C208DF;240C0075;6683C702;F8FC6699;6E45000F;FECA0FEF;006683F6;D1D89842;043F84C6;836C240C;08C79E9B;2404C1E6;66F7DF83;040F6E45;02D0E766;D40AC0DB;0480DA03;0FEFC10F;0237C0E0;9B6683EB;3D31C031;0319CF66;83D2030F;80E2049B;6643FECE;D201D666;03D40A9F;EB048B6C;C504837C;6609CF9B Win.Trojan.Basostab-2;Engine:51-255,Target:1;(0&1&2);446f75626c6554776f4669676874657273;6170706c69636174696f6e2f6d61632d62696e6865783430;62696e2e6367692f696e64657870726f76692e636769 Win.Trojan.Basostab-3;Engine:51-255,Target:1;(0&1);4d6f7a696c6c612f342e302028636f6d70617469626c653b2053796e6170736529;696e7364622e7068703f7461626c653d Html.Exploit.CVE_2014_4081-1;Engine:51-255,Target:3;(0&1&2);646F63756D656E742E637265617465656C656D656E742822686561642229;6372656174657465787472616E676528292E65786563636F6D6D616E6428226F757464656E742229;6372656174657465787472616E676528292E65786563636F6D6D616E642822696E73657274696E707574636865636B626F782229 Win.Trojan.Ezbro-1;Engine:51-255,Target:1;(0&1&2);65303532306634362d343433362d343735632d383362312d363561363961383737393032;66616b6572656641646472;6665656475726c Win.Trojan.Trojan-1082;Engine:51-255,Target:0;0=0&1;????0D0A9079C44C630000000000000000??00000040000000732?0100006400005A00006401005A0100640200{45}840000830000595A0600640600650700{29}0900610C00640A00610D00640300610E{29}0900640A00640300640E008403005A1200{28}12008400005A16006413008400005A1700{28}17008400005A1B006418008400005A1C00{45-70}00000A7079636C616D642E707920;574456504956416c51454651577a5263554670594e54516f554634704e304e444b5464394a45564a513046534c564e555155354551564a454c55464f56456c5753564a565579315552564e550a4c555a4a544555684a45677253436f3d0a Win.Trojan.Sofacy-5;Engine:51-255,Target:1;(0&1&2);770069007200650073006800610072006b002e006500780065;700072006f0063006d006f006e002e006500780065;76006d00770061007200650074007200610079002e006500780065 Win.Trojan.Rukypee-1;Engine:51-255,Target:1;(0&1&2);2f6164645f757365722e706870;557365722d4167656e743a;52454d4f54455f555345523a Win.Trojan.Tavdig-2;Engine:51-255,Target:1;(0&1&2&3&4&5&6);6d696e69706f72742e646174;7161767363722e646174;766e646b726d6e2e646963;6361746964;7461736b;666f72756d6964;4974656d6964 Java.Trojan.Opfake-5;Engine:51-255,Container:CL_TYPE_ZIP,Target:0;(0&1&2&3&4&5&6&7);*:61776b6f77686b61;63757272656e7454696d654d696c6c6973;2f776972656c6573732f6d6573736167696e672f546578744d657373616765;736574436f6d6d616e644c697374656e6572;7365745061796c6f616454657874;6d6963726f65646974696f6e2f696f2f436f6e6e656374696f6e;6e6f7469667944657374726f796564;776972656c6573732f6d6573736167696e672f4d657373616765436f6e6e656374696f6e Win.Trojan.BSpire-1;Engine:51-255,Target:1;(0&1&2);2e706870;425350495245;5b25303464{1}25303264{1}25303264{-5}202530326468253032646d2530326473253033645d Win.Trojan.Xagent-2;Engine:51-255,Target:1;(0&1&2&3);440072005700650062004100560053006500720076006900630065;4d006300410066006500650053006500720076006900630065;41006e007400690056006900720053006500720076006900630065;4d00420041004d0053006500720076006900630065 Win.Trojan.Decibal-1;Engine:51-255,Target:1;0&1&2;530065006c0065006300740020002a002000660072006f006d00200041006e007400690056006900720075007300500072006f00640075006300740000;530045004c0045004300540020002a002000460052004f004d002000570069006e00330032005f00500072006f0063006500730073006f00720000;5c0064007b00310033002c00310039007d003d005c0064007b0037007d005c0077002a005c003f0000 Unix.Trojan.Onimiki-1;Engine:51-255,Target:6;(0&1&2&3&4&5&6&7&8);430FB6742A0E430FB60C2A8D7C3D008D;7435008D4C0D0089F841F7E389F829D0;D1E801C289F0C1EA04448D0C92468D0C;8A41F7E389F04429CF29D0D1E801C289;C8C1EA04448D0492468D048241F7E389;C84429C629D0D1E801C2C1EA048D0492;8D048229C1420FB6042142888414C001;0000420FB6042743880432420FB60426;42888414A00100004983C2014983FA07 Html.Exploit.CVE_2012_2546-1;Engine:51-255,Target:3;(0&1);3c6d657461;2e6164646576656e746c697374656e6572{-55}646f6d{-1000}2e63726561746572616e6765{-250}2e64656c657465636f6e74656e7473{-1000}2e63726561746572616e6765{-250}2e64656c657465636f6e74656e7473 Ios.Trojan.Xsser-1;Engine:51-255,Target:9;(0|1|2);687474703A2F2F7777772E78737365722E636F6D;2F54617267657455706C6F616446696C652E61737078;2F54617267657455706C Osx.Worm.iworm-1;Engine:51-255,Target:9;0|1;891C24C7442404A4010000E8B1020000E8D6020000C685DCECFFFF00C785D8ECFFFF746F7020C785D4ECFFFF746C2073C785D0ECFFFF6E636863C785CCECFFFF286C61758DB5CCECFFFF893424{-100}E883020000C78405DCECFFFF61642000C78405D8ECFFFF756E6C6FC78405D4ECFFFF63746C20C78405D0ECFFFF756E6368C78405CCECFFFF3B206C61893424E844020000;F87EC6576C9AED651FAA8903CAEE448036DB0BBBF47F3F8A8B03909C806CB3BDC08FE68303CE2E851F7667BB0B9A3BBA8B5FDE07E48B97CDF6C21F6AB0035254B1BEB3CD727B65CFE6BF0306C02AB4D9EEC2760B62C13F680F88C11FD335BEE4ACC11810054703D85DF79A6518115898070F011F6B365DE1859C7B9A7603BB03{-1470}5E8ABCF918520774DD977B373F9B270FC403E0349D61D3EF13533F03415DD334 Win.Trojan.Shell-426;Engine:51-255,Target:1;0;202020207a7861727073202d6964782030202d697020632e632e632e63202d73706f6f6669702022612e612e612e617c622e622e622e6222 Win.Trojan.Shell-427;Engine:51-255,Target:0;0&1&2;5368656c6c4d61696e546872656164;48744348743948742f4874254874;4e6f7720436f6e6e656374696f6e733a202564 Win.Trojan.Lizarbot-1;Engine:51-255,Target:1;(0&1&2&3&4&5&6);4c697a617264204952432e657865;4372656174654469726563746f7279;6765745f43757272656e7443756c74757265;6765745f54687265654c657474657249534f4c616e67756167654e616d65;546f5570706572496e76617269616e74;6765745f557365724e616d65;6765745f4d616368696e654e616d65 Win.Trojan.Downloader-66467;Engine:51-255,Target:1;(0&1);66696f6e2070696f6e207061636b;7375746f72692077617575 Win.Trojan.Mujormel-1;Engine:51-255,Target:1;(0&1&2&3&4&5);430070007200650070006500720074002e0074006c;570069006e00360034;570058005500700064006100740065002e006500780065;4f0020004e0020004c002000490020004e00200045;490050005f0043004c00490045004e00540045002e003a;43004c00490045004e00540045002e002e002e002e003a Win.Trojan.ZxShell-6;Engine:51-255,Target:1;0&(1|2|3);504C55475F766E6300000000584D443500000000584D4B440000000046494C450000000053544F5200000000524554520000000053495A450000000052455354000000004558454300000000524E544F000000004D4F56450000000044454C45000000004C4953540000000051554954;5A5848747470536572766572;5A58536F636B7350726F7879;7A78706C7567 Win.Trojan.ZxShell-7;Engine:51-255,Target:1;0&(1|2|3);584D4B440000000046494C450000000053544F5200000000524554520000000053495A450000000052455354000000004558454300000000524E544F000000004D4F56450000000044454C45000000004C495354000000005155495400000000;5A5848747470536572766572;5A58536F636B7350726F7879;7A78706C7567 Win.Trojan.ZxShell-8;Engine:51-255,Target:1;0&(1|2|3);584D4B440000000046494C450000000053544F5200000000524554520000000053495A450000000052455354000000004558454300000000524E544F000000004D4F56450000000044454C450000000051554954000000004C49535400000000;5A5848747470536572766572;5A58536F636B7350726F7879;7A78706C7567 Win.Trojan.ZxShell-9;Engine:51-255,Target:1;0;584D4B440000000046494C450000000053544F5200000000524554520000000053495A450000000052455354000000004558454300000000524E544F000000004D4F56450000000044454C45000000004C495354000000005155495400000000 Win.Trojan.ZxShell-10;Engine:51-255,Target:1;0;70726F746F636F6C207374657020(31|32|33) Win.Trojan.ZxShell-11;Engine:51-255,Target:1;0&1&2;8519{-20}2504{-50}8619{-12}0401{-12}66664640;70726F746F636F6C2073746570203320;70726F746F636F6C2073746570203120 Win.Trojan.ZxShell-12;Engine:51-255,Target:1;0&1;8519{-20}2504{-50}8619{-12}0401{-12}66664640;70726F746F636F6C207374657020(31|32|33) Win.Trojan.ZxShell-13;Engine:51-255,Target:1;0&1;504C55475F766E6300000000;5C7A78706C75670074656C68656C7000 Win.Trojan.ZxShell-14;Engine:51-255,Target:1;0&1;5453436F6E6E656374537461746520213D20575453416374697665207C7C2073657373696F6E57656C636F6D65536372;5F5A585368656C6C2E657865000000 Win.Trojan.ZxShell-15;Engine:51-255,Target:1;0&1;C744243C566972746825B80332C30890C744244075616C416834B80332C3C4C74424446C6C6F63E903000000813A0FC644244800E903000000865A56685CB80332E981FBFFFF516875B803326884B103;8B44240468AFB303326823B00332681CB003326814B003326803B00332E954FCFFFF5930440F852E0E000068CBB30332 Win.Trojan.ZxShell-16;Engine:51-255,Target:1;0;48656C70000000003F00000045786974000000005175697400000000537973696E666F0050730000557365720000000052756E4173000000476574434D4400005A58536F636B50726F78790053686172655368656C6C000046696C654D47000077696E766E63000072506F72744D61700000000052656D61726B73006C6F676F6E50617373776F7264730000556E496E7374616C6C000000556E496E7374616C Win.Trojan.Bipamid-1;Engine:51-255,Target:1;0&1;6D6964696D6170626974732E646C6C0000;312E7068703F6D3D257326 Win.Trojan.Kaptoxa-1;Engine:51-255,Target:1;(0&1);5c73797374656d33325c77696e786d6c2e646c6c;4b4150544f5841 Win.Trojan.Cryptowall-19;Engine:51-255,Target:1;(0&1&2&3);4D6F64756C61724E65742E657865;43726561746546696C6557;47657453797374656D4572726F72;74455874536F6674776172650041646F62652046697265776F726B7320435334 Html.Exploit.CVE_2014_3912-1;Engine:51-255,Target:3;(0&1&2);64336237383633382d373862612d343538372d383866652d303533376130383235613732;617272617928307831303029;66696e64636f6e6669676368696c64656b65796c69737428 Win.Trojan.Zegorg-1;Engine:51-255,Target:1;0&1;2E2F2F4D79496E666F2E696E690000;7777772E37376865726F2E636F6D0000 Win.Trojan.Lecpetex-1;Engine:51-255,Target:1;0&1;3C212D2D2044657369676E65642062792074686520536B794E6574205465616D202D2D3E0000;433A5C54656D703A253038582E6461740000 Win.Trojan.Krompt-1;Engine:51-255,Target:1;0&1;257320257320232023203A25730D0A25732025730D0A0000;726D6776696D766776636B6F6C697669682E6C69740000 Win.Trojan.Liroospu-1;Engine:51-255,Target:1;0&1;73006500720076006500720043002E00650078006500000F7300650072007600650072004300000F5300650072007600650072004300;6700650074002E00750070007300630068006F006F006C002E006900720000 Win.Trojan.Farfli-3987;Engine:51-255,Target:1;(0&1&2);433A5C446F63756D656E747320616E642053657474696E67735C416C6C2055736572735C5374617274204D656E755C50726F6772616D735C537461727475705C7669702E657865;25735C7368656C6C5C6F70656E5C636F6D6D616E64;436C616D4156 Win.Trojan.Larefervt-1;Engine:51-255,Target:1;0&1;61007900610074006F006C006C0061002E0079006F006C006F0078002E006E006500740000;5265666572616C3A76745F32 Win.Adware.Wajam-168;Engine:51-255,Target:1;(0&1&2&3&4)|(5&6&7&8&9)|(10&11&12&13);085D010000000000000000001E5D010000200000;57616A616D496E7465726E6574456E68616E6365722E657865;434552545F46696E644365727442794E69636B6E616D654F72456D61696C41646472;44656C657465546F6B656E43657274416E644B6579;55736572496D706572736F6E617465;244504000000000000000000C84A040004A20300;5445040000000000000000009045040034A20300;687474703A2F2F7777772E77616A616D2E636F6D2F70726F78792F6D616E6966657374;570061006A0061006D00200049006E007400650072006E0065007400200045006E00680061006E00630065007200200053006500720076006900630065;70726F78795F73657474696E67;A0AD000000000000000000002AB0000000900000;44004F004D00410049004E0020006500720072006F0072;6D00730063006F007200650065002E0064006C006C;530049004E00470020006500720072006F0072 Win.Trojan.Hupigon-54560;Engine:51-255,Target:1;0&1&2;30776B494B6B56762E6578650000;32353235313332352E6D656962752E6E65740000;73666B7A2E6D656962752E6E65740000 Html.Trojan.FrameworkPOS-1;Engine:51-255,Target:1;0&1&2;626561636F6E2E25732E2573;343230373637303037353031383932323D3136303331303130303030383633343536343239;5C7773325F3332 Win.Exploit.CVE_2012_0013-4;Engine:51-255,Target:2;(0&1)&(2|3)&(4=0)&(5=0)&(6=0)&(7=0)&(8=0);d0cf11e0a1b11ae1;2e010600{6}2105;2e6170706c69636174696f6e00;2e6170706c69636174696f6e21;5254696d652e6170706c69636174696f6e;(65|45)7863656c2e6170706c69636174696f6e;6f75746c6f6f6b2e6170706c69636174696f6e;7368656c6c2e6170706c69636174696f6e;6d6973632e6170706c69636174696f6e Win.Trojan.Somoca-1;Engine:51-255,Target:1;0&1&2;75006A0061006B006A002F0065006B002E0070006800700000;63733D6157357A5A584A3026703D0000;63733D6247396E266D3D0000 Win.Trojan.Masatekar-1;Engine:51-255,Target:1;0&1;5C537461727475705C78706C6F616465722E6A730000;476C6F62616C5C4D5341747461636B65722025640000 Win.Trojan.Zapchast-3780;Engine:51-255,Target:1;0&1;5C676F6F676C65736572766963652E646C6C0000;433A5C50726F6772616D2046696C65735C496E7465726E6574204578706C6F7265725C696578706C6F72652E65786500 Win.Trojan.Saaglup-1;Engine:51-255,Target:0;0&1;633A5C6C6F67696E2E6465726575742E6F72672E657865;454628226D736874612E657865222C606A6176617363726970743A6576616C Win.Trojan.Graftor-5726;Engine:51-255,Target:3;(0&1);2f696d616765732f6368636d2f6865616c7468636172655f6f6e6c696e652e676966;2f696d616765732f6368636d2f6d5f70726f64756374732e676966 Win.Trojan.Prvblickey-1;Engine:51-255,Target:1;0&1;4853554D4D45525F424C55455F534841443333395353445339466164665F343435355F42320000;257325645F7265732E746D700000 Win.Adware.OutBrowse-1;Engine:51-255,Target:1;(0&1&2&3&4);55524C446F776E6C6F6164546F46696C6557;4765744164617074657273496E666F;4765744D6F64756C65496E666F726D6174696F6E;41746C53616665416C6C6F63614D616E61676572;67657444796E616D696350726F6475637446726F6D436F6F6B6965 Win.Adware.Elex-20;Engine:51-255,Target:1;(0&1&2&3&4);AC8306000000000000000000068B0600BC720500;9C8306000000000000000000508B0600AC720500;048406000000000000000000D68B060014730500;CC8306000000000000000000428C0600DC720500;4900650050006C007500670069006E002000730065007200760069006300650073 Win.Adware.Elex-21;Engine:51-255,Target:1;(0&1&2);4814060000000000000000007E1906005C120500;3C14060000000000000000007219060050120500;570069006E0064006F00770073004D0061006E00670065007200500072006F0074006500630074 Win.Adware.Amonetize-1552;Engine:51-255,Target:1;(0&1&2&3&4&5&6&7&8&9);4F005300760065007200730069006F006E;4E006500740031;4E006500740032;730079007300690064;610064006D0069006E;6300680076006500;6C0061006E0067005F00440066006C00740055007300650072;6E006500740066;740073;73006C006C00610075006E0063006800650072002E006500780065 Win.Adware.SupTab-1;Engine:51-255,Target:1;((0|1|2|3|4)&(5|6|7|8|9|10|11|12|13|14|15))|(16&17&18&19&20);737570736F6674;42484F456E61626C6572;536F6674333635;537570536F6674;537570536F6674;4C6F6164657233322E706462;4C6F6164657236342E706462;525348502E706462;487055492E706462;42484F456E61626C65722E706462;57696E646F7773537570706F7274446C6C33322E706462;57696E646F7773537570706F7274446C6C36342E706462;53656172636850726F7465637433322E706462;4470496E74657266616365446C6C2E646C6C;4470496E74657266616365446C6C36342E706462;5375705461622E706462;2A747970653D2A267569643D2A;2A2E676F6F676C652E636F6D2E2A2F;2A2E7961686F6F2E636F6D2E2A2F;2A2E6176672E636F6D2A;63686C6F657A68616E676C696E67 Php.Trojan.RemoteShell-1;Engine:51-255,Target:7;(0&1&(2|3|4|5|6|7|8|9|10|11|12|13|14|15|16|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tml.Exploit.CVE_2014_4133-1;Engine:51-255,Target:3;(0&1);646f63756d656e742e637265617465656c656d656e74{-300}6c616e67*646f63756d656e742e637265617465656c656d656e74{-300}6c616e67*646f63756d656e742e637265617465656c656d656e74{-300}6c616e67*646f63756d656e742e637265617465656c656d656e74{-300}6c616e67*646f63756d656e742e637265617465656c656d656e74{-300}6c616e67;746578745f72616e67652e65786563636f6d6d616e64{-25}(22|27)7375706572736372697074(22|27) Win.Trojan.Rubinurd-67;Engine:51-255,Target:1;(0&1&2&3);726F7564616E782E657865;46006C006100730068;410064006F00620065;49006E007300740061006C006C00650072 Win.Exploit.Iosjailbreak-4;Engine:51-255,Target:1;(0&1&2);50616e67755f4d61696e5f4672616d65;7379732e706167652e6a627265616b;694f5320382e78 Swf.Exploit.CVE_2014_0569-1;Engine:74-255,Target:11;(0&1&2);61746f6d6963436f6d70617265416e64537761704c656e677468;636173693332;24014f0b025d0c2f01 Win.Trojan.Agent-1388633;Engine:51-255,Target:1;(0&1);677267657267726567;657234673965726734 Win.Trojan.Broonject-1;Engine:51-255,Target:1;0&1&2;696E666F2E70757A7A6C656F66776F726C642E636F6D0000;646174612E70757A7A6C656F66776F726C642E636F6D0000;6D61726B3A506F6E79200000 Win.Exploit.CVE_2014_4076-1;Engine:51-255,Target:0;(0&1&2);5c5c2e5c{-1}546370;30783030313230303238;5c7830305c7830345c7830305c7830305c7830305c7830305c7830305c7830305c7830305c7830325c7830305c7830305c7830305c7830325c7830305c7830305c7832325c7830305c7830305c7830305c7830345c7830305c7830305c7830305c7830305c7830305c7830315c7830305c7830305c7830305c7830305c783030 Html.Exploit.CVE_2014_6332-1;Engine:51-255,Target:0;(0&1);72006500640069006d002000700072006500730065007200760065;2800260068003000610066006500300030003300300029 Html.Exploit.CVE_2014_1765-1;Engine:51-255,Target:3;(0&1&2);77696E646F772E6576656E742E737263656C656D656E742E72656D6F766561747472696275746528227374796C6522293B;646F63756D656E742E637265617465656C656D656E742822666F6E742229;66663D646F63756D656E742E637265617465656C656D656E742822666F6E7422293B66662E6174746163686576656E7428226F6E70726F70657274796368616E676522 Win.Trojan.Sapertilz-1;Engine:51-255,Target:1;(0&1&2);476c6f62616c5c7b31444546414537352d343844382d343237322d423836452d4139414442363141374533377d;476c6f62616c5c7b39313034304437412d463033342d343836382d383541362d4332304644323743444236427d;7200650061006400650072005f0073006c002e006500780065 Win.Exploit.CVE_2014_4084-1;Engine:51-255,Target:3;(0&1&2&3&4&5&6);637265617465656c656d656e7428??7468??29;3c763a6f76616c;2e65786563636f6d6d616e6428??696e64656e74??29;2e65786563636f6d6d616e6428??6f757464656e74??29;2e6f6e6265666f726565646974666f637573;2e637265617465656c656d656e7428??68746d6c??29;2e617070656e646368696c64 Html.Exploit.CVE_2014_0531-2;Engine:51-255,Target:3;(0&1&2&3&4&5);666c6173687265616479;646f63756d656e742e676574656c656d656e7462796964;2e737766;7468726f77657863657074696f6e;77696e646f772e6a7366756e6374696f6e;73656e6464617461746f6a73 Swf.Exploit.CVE_2014_0531-3;Engine:51-255,Target:11;(0&1&2&3&4&5&6);45787465726e616c496e74657266616365;6a7346756e6374696f6e;6d61727368616c6c457863657074696f6e73;7468726f77457863657074696f6e;61646443616c6c6261636b;73656e6444617461546f4a53;666c6173685265616479 Swf.Exploit.CVE_2014_0499-1;Engine:74-255,Target:11;(0);5265674578706d{-130}6d61746368 Osx.Trojan.Wirelurker-3;Engine:51-255,Target:7;0|1|2|3|4|5|6;3c737472696e673e636f6d2e6170706c652e73797374656d6b6579636861696e2d68656c7065723c2f737472696e673e;6375726c20687474703a2f2f7777772e636f6d65696e626162792e636f6d2f7570646174656572726f722f;756e7a6970202d6f202d71202462617365706174682f666f6e746d6170312e636667202d64202f7573722f6c6f63616c2f6d6163686f6f6b2f;6a6f6269643d607073202d6566207c67726570206d6163686f6f6b207c67726570202d7620226772657022207c7763202d6c60206966205b20246a6f626964202d65712030205d3b7468656e202f7573722f6c6f63616c2f6d6163686f6f6b2f6d6163686f6f6b20262066692075706461746569643d607073202d6566207c6772657020676c6f62616c757064617465;3c737472696e673e2f7573722f62696e2f706572696f646963646174653c2f737472696e673e;3c737472696e673e2f7573722f62696e2f636f6d2e6170706c652e6d61696c736572766963656167656e7468656c7065723c2f737472696e673e;3c737472696e673e2f7573722f6c6f63616c2f6d6163686f6f6b2f77617463682e73683c2f737472696e673e Osx.Trojan.Wirelurker-4;Engine:51-255,Target:9;0|1|2|3;2f62696e2f6c61756e636863746c206c6f6164202d7746202f53797374656d2f4c6962726172792f4c61756e63684461656d6f6e732f636f6d2e6170706c652e4d61696c536572766963654167656e7448656c7065722e706c697374;706572696f64696364617465{-250}2f7661722f64622f6c6f636b646f776e2f25732e706c697374;2f53797374656d2f4c6962726172792f4c61756e63684461656d6f6e732f2540{-250}2f7573722f62696e2f636f6d2e6170706c652e4d61696c536572766963654167656e7448656c706572;636f6d65696e626162792e636f6d Html.Exploit.CVE_2014_4082-1;Engine:51-255,Target:3;(0&1&2&3);637265617465656c656d656e7428{1}73616d70;6f6e6265666f72656163746976617465{-50}706172656e746e6f64652e6170706c79656c656d656e7428;636f6e74656e746564697461626c65;67657473656c656374696f6e28292e61646472616e676528 Html.Exploit.CVE_2014_4141-1;Engine:51-255,Target:3;(0&1&2&3&4);2e676574656c656d656e747362797461676e616d65282272742229;2e65786563636f6d6d616e6428226d732d626567696e756e646f756e697422;646f63756d656e742e626f64792e706172656e74656c656d656e74;646f63756d656e742e626f64792e706172656e747465787465646974;2e65786563636f6d6d616e642822756e646f22 Win.Exploit.CVE_2014_6324-1;Engine:51-255,Target:7;(0);6174696f6e2d64617461{-250}2761642d77696e326b2d706163{-50}61642d646174613d{-250}5c7830375c7830305c7830305c783030 Html.Exploit.CVE_2014_6353-1;Engine:51-255,Target:3;(0&1&2);5C75343735303436;6F6E6B6579646F776E;77696E646F772E6C6F636174696F6E2E72656C6F6164 Win.Exploit.Html-14;Engine:51-255,Target:3;(0&1&2&3&4&5&6&7);2270726F677265737322;22736F7572636522;226F75747369646522;2E6D6F7665746F656C656D656E7474657874;2E636F6E74656E746564697461626C65;2E6D6F7665656E642822636861726163746572222c;2E637265617465656C656D656E742822666F6F7465722229;66696C653A2F2F Html.Exploit.CVE_2014_4092-1;Engine:51-255,Target:3;(0&1&(2|3));2e6164646576656e746c697374656e657228{1}646f6d6e6f646572656d6f766564{-75}696e7365727463656c6c28;2e6164646576656e746c697374656e657228{1}646f6d6e6f6465696e736572746564{-75}636f6c6c656374676172626167652829;746869732e6f7574657268746d6c3d746869732e6f7574657268746d6c;746869732e6f7574657268746d6c203d20746869732e6f7574657268746d6c Html.Exploit.CVE_2014_6340-1;Engine:51-255,Target:3;(0&1&2);69655f646973706c617975726c;6578656377622835312c;3c736372697074 Html.Exploit.CVE_2013_3027-1;Engine:51-255,Target:0;((0|1)&(2|3));63656630303264322d356139662d343635362d616134312d383564613235333461636264;34316531653265342d353731352d343566612d386538362d376539333331613837363962;2e6174746163686d656e745f6e616d6573;2e696d706f72745f6e616d6573 Win.Trojan.NetWiredRC-1;Engine:51-255,Target:0;0&1&2&3&4;2243616C6C57696E646F7750726F635722;535445502030783030303030303032;53544550202D2030783030303030303031;4D4D4D4D4D4D;5F63636363 Win.Trojan.Agent-1388634;Engine:73-255,Target:1;(0&1);446570656e646162696c69747900;558BEC81ECB80F000089BD5CFEFFFF89B558FEFFFF899D54FEFFFF33C0898508FBFFFF89850CFBFFFF8B45148B008B950CFBFFFF0FB64402040FBEC0 Win.Trojan.Banker-31869;Engine:51-255,Target:1;0&1&2;66657272616D656E74617320030000030009686973746F7269636F2403000003000A73656C6563696F6E6172280300000400096661766F7269746F73;687474703A2F2F6C656361696C6C65722E636F6D2F6E6F74655F6D6F64652E706870;0064696130363039313140686F746D61696C2E636F6D Win.Exploit.CVE_2014_4128-1;Engine:51-255,Target:3;(0&1&2=0);2e65786563636f6d6d616e6428??73656c656374616c6c??29;3c7461626c653e*3c7363726970743e;3c2f7461626c653e Win.Trojan.Upatre-6140;Engine:51-257,Target:1;0|1;68647573658a5c0cff8bd703d1885c10ff83e90185c975ed;33c005001e00008a4c38ffc0c107884c38ff483d0000000075ed61 Win.Trojan.Injector-14978;Engine:51-255,Target:1;0&1&2;8A88????????008C07????0000403D????000072EB;BE????????8DBD??FFFFFFA5A5A5A58D85??FFFFFFA450FF35????????C685??FFFFFF65C685??FFFFFF61C685??FFFFFF47C685??FFFFFF54C685??FFFFFF43FF15;BE????????8DBD??FFFFFFA5A5A58D85??FFFFFFA450FF35????????C685??FFFFFF52C685??FFFFFF75C685??FFFFFF54C685??FFFFFF72FF15 Php.Trojan.WSO-1;Engine:51-255,Target:7;0&1&2&3;0:3C3F706870;707265675f7265706c61636528222f2e2a2f65222c225c7836355c7837365c7836315c7836635c7832385c7836375c7837615c7836395c7836655c7836365c7836635c7836315c7837345c7836355c7832385c7836325c7836315c7837335c7836355c7833365c7833345c7835665c7836345c7836355c7836335c7836665c7836345c7836355c783238;275c7832395c7832395c7832395c783362222c222e22293b207d;3f3e Html.Exploit.CVE_2014_4129-1;Engine:51-255,Target:3;(0&1&2&3&4&5);7461626C652069643D;646F63756D656E742E637265617465656C656D656E74282262646F22293B;646F63756D656E742E637265617465656C656D656E7428226261736522293B;2C22696E7369646522293B;7374796C652E7374796C65666C6F61743D227269676874223B;646F63756D656E742E637265617465656C656D656E7428227275627922292C22696E7369646522293B Html.Exploit.CVE_2014_4130-1;Engine:51-255,Target:3;(0&1&2&3);646f6d617474726d6f646966696564;63757272656e747461726765742e706172656e746e6f64652e737761706e6f6465;63757272656e747461726765742e70726576696f75737369626c696e67;3c696672616d65 Html.Exploit.CVE_2014_1804-1;Engine:51-255,Target:3;0&1&2&3;6f6e726573697a653d22726573697a65;6372656174657465787472616e6765;65786563636f6d6d616e64282273656c656374616c6c2229;3c74723e*3c7474*3c2f74743e*3c2f74723e Html.Exploit.CVE_2014_6363-1;Engine:51-255,Target:3;0&1&2;20636F6E74656E743D2269653D3130223E;6F7265676578702E7061747465726E3D22617C28292A3F2422;656F7265676578702E6578656375746528737472696E6728266831312C226122292622782229 Win.Dropper.Necurs-280;Engine:51-255,Target:1;0&(1|2);8B45088945F4C645????EB078B45F4408945F40FBE45??8945??*C645??008B45F40FBE000FBE4D??33C8884D??E9????FFFF;C685??FDFFFF94C685??FDFFFFE2C685??FDFFFFCEC685??FDFFFFA6C685??FDFFFF39C685??FDFFFFD5C685??FDFFFF7FC685??FDFFFF5EC685??FDFFFF61C685??FDFFFF52C685??FDFFFFB9;C68570FDFFFF??C68571FDFFFF??C68572FDFFFF??C68573FDFFFF??C68574FDFFFF??C68575FDFFFF??C68576FDFFFF??C68577FDFFFF??C68578FDFFFF??C68579FDFFFF??C6857AFDFFFF?? Win.Ircbot.Vga-1;Engine:51-255,Target:1;0&1;68EC4B4000FF75D4E8DF98FEFF8BD08D4DD0E84799FEFF5068905F4000E8CA98FEFF8BD08D4DCCE83299FEFF8D45CC50685C904100E81842FFFF8D45CC508D45;E8B303FFFFBAB45140008D4DE8E8A603FFFFBACC514000B938904100E89703FFFFBFF4514000B93C9041008BD7E88603FFFFBE1C524000B9409041008BD6E875 Win.Trojan.Goldrnd-1;Engine:51-255,Target:1;0&1&2;48325f455845;8A04318AD0C0EA06C0E0020AD0881431413BCF72EB5EB8010000005FC3;8A04318AD0C0E206C0E8020AD0881431413BCF72EB5EB8010000005FC3 Win.Trojan.Goldrnd-2;Engine:51-255,Target:1;(0&1&2)|3;633a5c70726f6772616d2066696c65735c6176697261;74736b696c6c206578706c6f726572;42494e;F57CB11471DFB1BEEC63B4B892FD7CEDE52A4CDB8EBB0A5C6CB84E89DF3F8B4FE517F2ABBEB0684465B9D08E5BD0BA2B8BE88B237944592298A59034EE3D91330042CE90BD9D426009DCAF5F3B4FB7C784CD010CBDF4A73487097A2DA87FC6049473D7271E37B0E1106BBA9EBD220BC4B68EB4CAE2B2420F723DF5F6B66F875D8F7838B48CDD8C3E488BB58F9CB46268B80196D026772677FDDC3F3972034B1B Win.Worm.Njrat-2;Engine:51-255,Target:1;(0|1|2|3|4)>3,3;0A06161F2E9D06171F749D06181F6D9D06191F709D06;2e00640064006e0073002e006e0065007400;2f006b002000700069006e00670020003000200026002000640065006c0020002200;6e00650074007300680020006600690072006500770061006c006c002000610064006400200061006c006c006f00770065006400700072006f006700720061006d00;2e006c006e006b0000??57005300630072006900700074002e005300680065006c006c00 Legacy.Trojan.Agent-1388635;Engine:51-255,Target:6;(0|1|2|3)>2,2;5f5f77655f6172655f68617070795f5f;772b002f746d702f2e*00722b00;446573637c*46696c656e616d65*73697a65*7c73746174657c;80C305329A??????08889A??????084283FA0876E9 Html.Exploit.CVE_2014_6366-1;Engine:51-255,Target:3;(0&1);7472797B6C61626C652E617070656E646368696C6428646F63756D656E742E637265617465746578746E6F646528227777772E3336302229293B7D63617463682865297B7D;7472797B656C656D656E745F343D646F63756D656E742E637265617465656C656D656E7428226261736522293B7D63617463682865297B7D Win.Exploit.CVE_2014_6349-1;Engine:51-255,Target:0;(0&1&2);2d0030003000300030002d0030003000300030002d0030003000300030002d003000300030003000300030003000300030003000300030;5c0042006100730065004e0061006d00650064004f0062006a0065006300740073005c00690065005f006900610073005f;5c00530065007300730069006f006e0073005c Win.Trojan.WOWCheckC-1;Engine:51-255,Target:1;0&1&2&3;633A5C77696E646F77735C73797374656D33325C436865636B432E446174;633A5C77696E646F77735C73797374656D33325C77696E68656C702E657865;4163636570742D4C616E67756167653A207A682D636E;726563656976652D3E6D73672E5265636F673A Andr.Trojan.Superclean-1;Engine:51-255,Container:CL_TYPE_ZIP,Target:0;0&1&2&3&4;0:646578;436F6D6D616E6420686173206661696C656421;6170705F646174612F6175746F72756E2E696E66;6170705F646174612F666F6C6465722E69636F;6170705F646174612F737663686F7374732E657865 Andr.Trojan.BatteryMiner-1;Engine:51-255,Target:0;(0&1)&(2|3|4|5);0:646578;2F6C69626370756D696E65724E454F4E2E736F;466F6F7462616C6C204D616E616765722048616E6468656C64;32782042617474657279;54756E65496E20526164696F;2F79766F7063687A76617265415242412E6662202D2D6E7974623D6670656C6367202D6220756767633A2F2F7379626A2E796274766167622E7A72 Win.Trojan.Elliptic-1;Engine:51-255,Target:1;0&1;596f757220696d706f7274616e742066696c657320796f752068617665206f6e207468697320636f6d70757465722068617665206265656e20656e63727970746564203a2070686f746f732c20766964656f732c20646f63756d656e74202c206574632e;46726f6d206e6f77206f6e20796f75206861766520373220686f75727320746f20706179206f7220746865206b65792077696c6c206265207065726d616e656e746c792064656c657465642066726f6d206f75722073657276657220616e6420796f7520776f6e277420455645522067657420796f75722066696c6573206261636b2e Php.Malware.Mailbot-45;Engine:51-255,Target:7;0&1;6563686F207068705F6F732E{-35}275D2830393837363534333231292E;6563686F207068705F6F732E{-35}275D2832323232323232323232292E Php.Trojan.StopPost-1;Engine:51-255,Target:7;0&1;0:3C3F;3D2273746F705F223B24{-3}3D737472746F75707065722824{-2}5B345D2E24{-2}5B335D2E24{-2}5B325D2E24{-2}5B305D2E24{-2}5B315D293B Win.Trojan.B-468;Engine:51-255,Target:1;(0|1|2|3|4|5|6)>4,4;2e006e006f002d00690070002e00620069007a00;7c0027007c0027007c00;53006f006600740077006100720065005c004d006900630072006f0073006f00660074005c00570069006e0064006f00770073005c00430075007200720065006e007400560065007200730069006f006e005c00520075006e00;6e00650074007300680020006600690072006500770061006c006c002000640065006c00650074006500200061006c006c006f00770065006400700072006f006700720061006d00;63006d0064002e0065007800650020002f0063002000700069006e006700;4765744173796e634b65795374617465;6361704765744472697665724465736372697074696f6e41 Win.Dropper.Agent-1388636;Engine:51-255,Target:1;(0|1|2|3|4|5)>3,3;66390174084066833C410075F8;FF15????????813E6366686475E0;4D69635F4E65745F43464724;5C737663686F7374642E657865;5C4E73686B5C7472756E6B5C436F64655C5261696E626F77;72756E004D006900630072006F0073006F00660074005C00410064006F00620065005C00740065006D0070 Win.Exploit.CVE_2013_3751-1;Engine:51-255,Target:7;0&1;273C616161616161;61616161616120626F6F6D3D227B26237833637D222F3E3C613E746573743C2F613E27292066726F6D20616C6C5F7461626C65733B Html.Trojan.DarkhotelDownloader-1;Engine:51-255,Target:1;0&1;4320205020205520203A2025733C62723E204E65742063617264203A20257320282573293C62723E0000006661696C;62656C696E64612E6A61626C6F6E736B694073796E6976657273652E636F6D Unix.Trojan.Trula-1;Engine:55-255,Target:6;0&1;545245585f5049443d2575;52656d6f746520565320697320656d7074792021 Win.Downloader.Upatre-6141;Engine:51-255,Target:1;0|1;60B8??00000033DBB80000000003C46683C3??68??00000059C1C1??668BF0663BF10F87??000000;68447573658A5C0CFF8BD603D1885C10FF83E90185C975ED Html.Trojan.DarkhotelKarba-1;Engine:51-255,Target:1;0&1&2;5379732055736572203A20257340257320282573293C62723E204320205020205520203A202573;3E20566163203A2025733C62723E204E65742063617264203A20257320282573293C62723E00;54004F0044004F003A00200050006C0061006300650020006400690061006C006F006700200063006F006E00740072006F006C007300200068006500720065 Html.Exploit.CVE_2014_0299-1;Engine:51-255,Target:3;(0|1)&(2|3|4|5);646f63756d656e742e676574656c656d656e747362797461676e616d6528227461626c6522295b6b5d2e72656d6f76656e6f64652866616c736529;646f63756d656e742e676574656c656d656e747362797461676e616d6528277461626c6527295b6b5d2e72656d6f76656e6f64652866616c736529;646f63756d656e742e77726974656c6e28223c7461626c653e2229;646f63756d656e742e77726974656c6e28273c7461626c653e2729;646f63756d656e742e777269746528223c7461626c653e2229;646f63756d656e742e777269746528273c7461626c653e2729 Java.Exploit.PSA_2013_0813_1-1;Engine:51-255,Target:0;(0&1&2&3)|(4&5);4c6a6176612f6177742f696d6167652f53696e676c65506978656c5061636b656453616d706c654d6f64656c;67657453656375726974794d616e61676572{-50}4c6a6176612f6c616e672f53656375726974794d616e61676572;67657452756e74696d65{-25}4c6a6176612f6c616e672f52756e74696d65{-15}65786563;4d794a4170706c6574244d7953616d706c654d6f64656c2e636c617373504b;4c6a6176612f6177742f696d6167652f5772697461626c65526173746572{-75}636c617373416666696e655472616e73666f726d4f70;4c6a6176612f6c616e672f7265666c6563742f4d6574686f64{-30}44697361626c655365637572697479 Win.Dropper.Kuluoz-2905;Engine:51-255,Target:1;(0|1|2|3)>3,3;506A008B4D08516A1E68B40000006A0F6A14680000004068??????0068??????006A00FF15??????00;526A008B4508506A1E68B40000006A326A14680400004068??????0068??????006A00FF15??????00;68C80000006A6868110100008B4D0851FF15??????00;5300650072006100660069006D00000045006C00690074004500 Html.Exploit.CVE_2014_2636_3-1;Engine:51-255,Target:3;0&1;3E3C6F626A6563742069643D226374726C2220636C61737369643D22636C7369643A62303437353030332D373734302D313164312D626463332D30303230616639663865366522;3C7363726970743E6374726C2E636F707972616E676528312C312C312C312C3078626263632C322C322C322C32293C2F7363726970743E Html.Exploit.CVE_2014_2636_4-1;Engine:51-255,Target:3;0&1;3C6F626A6563742069643D226374726C2220636C61737369643D22636C7369643A62303437353030332D373734302D313164312D626463332D30303230616639663865366522;3C7363726970743E6374726C2E617474616368746F737328307862636263293C2F7363726970743E Win.Trojan.Bladbindi-1;Engine:51-255,Target:1;0&1&2;59616E6F417474726962757465;4F62667573636174696F6E417474726962757465;537472697041667465724F62667573636174696F6E Win.Trojan.Delpbank-2;Engine:51-255,Target:1;(0&1&2&3&4);3c7c496e666f7c3e;3c7c4b4559424f4152447c3e;3c3c7c;6a6176612e657865;62622e636f6d2e6272 Win.Trojan.Zbot-64725;Engine:51-255,Target:1;(0|1|2)>2,2;43003A005C004600410032005C00310032004E005C004C00500050002E00760062007000000000000000;C745A401000000C7459C02000000FFD38D558C528D855CFFFFFF508D8D7CFFFFFF51C78564FFFFFF??000000C7855CFFFFFF02000000FFD750FFD6;6A006A046A016A008D8DD4FEFFFF516A1068800800008985D8FDFFFFFF15????40008B55A08B85D4FEFFFF8995BCFEFFFFC785B4FEFFFF03400000 Win.Trojan.Tinyzbot-1;Engine:51-255,Target:1;0&1&2&3;6B00650079006C006F0067006700650072005F006E006F0064006500610064006B0065007900;00416E746976697275734465746563746F7200;42414534364342422D434446342D344230412D383732422D423344383536334333364435;5C50726F6A656374735C436C65617665725C7472756E6B5C Vbs.Downloader.Dridex-41;Engine:51-255,Target:7;0&1&2&3;6175746f6f70656e2829;776f726b626f6f6b5f6f70656e2829;636872242876616c2863687228333829202620636872283732292026206d696424;75726c646f776e6c6f6164746f66696c65612830262c202c202c2030262c20302629 Win.Trojan.TinyZBot-1;Engine:51-255,Target:1;(0&1&2);6e65747363702e657865;54696e795a426f74;436c65617665722e4e6574 Win.Exploit.CVE_2015_0016-1;Engine:51-255,Target:0;(0&1);62343361306331652d623633662d343639312d623638662d636438303761343564613031;737461727472656d6f74656465736b746f70{-100}6d737473632e657865 Html.Exploit.CVE_2014_2804-1;Engine:51-255,Target:3;0&1&2;676574656c656d656e74{-25}2e617070656e646368696c64;646f63756d656e742e637265617465656c656d656e7428{-5}6170706c6574;77696e646f772e686973746f72792e7265706c616365737461746528 Osx.Trojan.Yinli-1;Engine:51-255,Target:9;0&1&(2|3);FF3E00FEFFFEFFFEFF3F003400350036003700380039003A003B003C003D00FE;6465643A6B65793A;5F5F79696E6C69;66485878654C53624435673D Win.Trojan.Destover-1;Engine:51-255,Target:1;0&1;8B86400100004883F82F0F87D400000033C98A8800224000FF248DB82140008D542410682405410052E9AE0000008D442410681805410050E99F000000;C705503E41003C0000008935583E41008935543E41008935483E410089354C3E4100C7055C3E410005000000E85458000083C4148BF8FF1500F0400033F857E819580000 Win.Trojan.Nocpos-1;Engine:51-255,Target:1;0&1&2;*:6a7573636865642e657865;266474323d;456d657267656e63792046616c6c6261636b205570646174 Html.Exploit.CVE_2014_4143-1;Engine:51-255,Target:3;(0&1);2e636c6561726174747269627574657328;2e636f6e74656e7477696e646f772e646f63756d656e74{-150}73657474696d656f757428{-800}2e636f6e74656e7477696e646f772e646f63756d656e74{-150}73657474696d656f757428{-800}2e636f6e74656e7477696e646f772e646f63756d656e74{-150}73657474696d656f757428 Win.Packer.Morder-1;Engine:51-255,Target:1;0&(1|2);558BEC50B80700000081C404F0FFFF504875F68B45FC81C4ECFDFFFF6A40680030000068????00006A00E8????????8945FC;9BF362E84CEB9B176EB3F62DF40591DF92546A47C5BB7C7E13332B6D9408E2E0;6874F14E00E8????????FF03813B7A1D050075EC Swf.Packer.Angzia-2;Engine:51-255,Target:11;0&1;636861724174??696E6465784F66;666C6173682E7574696C732E427974654172726179*706F736974696F6E??777269746542797465??7772697465{-20}4D756C7469*69736F2D383835392D31424142434445464748494A4B4C4D4E4F5051525354555657{-8}65666768696A6B6C6D6E6F707172737475767778797A303132333435363738392B2F3D Js.Trojan.CVE_2011_1999-1;Engine:51-255,Target:3;0&(1|2|3);3c736372697074;2e6f7074696f6e732e61646428{-15}2d30783?3?3?3?{-6}293b;2e6f7074696f6e732e61646428{-15}2c2d3?3?3?3?{-6}293b;2e6f7074696f6e732e61646428{-15}2c202d3?3?3?3?{-6}293b Win.Trojan.Nuovoscor-1;Engine:51-255,Target:1;(0&1);2f007c002a007c005c;43004f004e004e00450043005400450044007c002b007c Win.Downloader.Dalexis-24;Engine:51-255,Target:1;(0|1|2)>2,2;FF15????400083F8000F85????0000823D????4000010F82????000090909090;89E68B????2040005?68????4000FF2690909090;6C6F6B697461722E706462 Win.Trojan.SkeletonKey-1;Engine:51-255,Target:1;(0&1&2&3&4&5&6);6c736173732e657865;6372797074646c6c2e646c6c;73616d7372762e646c6c;486f6f6b44432e646c6c;43444c6f636174654353797374656d;53616d4952657472696576655072696d61727943726564656e7469616c73;53616d4952657472696576654d756c7469706c655072696d61727943726564656e7469616c73 Php.Trojan.Mailer-50;Engine:51-255,Target:7;0&1&2&3&4&5;0:3C3F706870;17:6172726179282731273d3e;747:697373657428;819:72657475726e206261736536345f6465636f646528;6576616c28;3f3e Win.Trojan.Dyre-5;Engine:73-255,Target:1;0&1;558BEC4033C1418BC8514183F90A0F842C7C0200E867E6FFFF68DBEB450051BA705E40005752EB19B97F000000BF705E400041A11EBE4500E823E80300584040C3;8945FC33C940668B483B03C148B91800000003C14181C1F0000000C3 Win.Trojan.UPATRE-1;Engine:73-255,Target:1;0&1&2&3>50&4>1500;6C6173742031342079656172732E2020492068617665206265656E20776F726B696E67206F6E206F74686572;70726F6A656374732C20616E642049207468696E6B20697420697320756E6C696B656C7920746861742077696C6C;46656520616E792066757274686572206368616E6765732C20657863657074206572726F7220636F7272656374696F6E732E;00000000;20202020 Win.Worm.Mailspam-47;Engine:73-255,Target:1;0&1&2&3;463a5c776f726b6469725c76697375616c6370705c4d61696c50726f6a6563745c6f75746c6f6f6b5f6769745f636c6f6e655c6f75746c6f6f6b2d76325c4d61696c436c69656e745c52656c656173655c4d61696c436c69656e742e706462;7b00300030003000360033003000300031002d0030003000300030002d0030003000300030002d0043003000300030002d003000300030003000300030003000300030003000340036007d00;6840771b006840771b006860ea00006860ea000050ff15{4}68fe070000;558bec83e4f86aff68{4}64a1000000005081ec000e0000 Win.Trojan.Inject-15719;Engine:51-255,Target:1;(0&1)&(6|((2|3)&4&5));433a5c55736572735c4d5c4465736b746f705c4e657720666f6c6465722028??295c6d6963726f6366742e706462;53797374656d2e5265666c656374696f6e;773377702e657865;6173706e65745f77702e657865;3d003d002c005b007a005d007b00;437265617465446563727970746f72;1F5B334B11041F5D6F??00000A1309110417110917596F??00000A130A110A1F7A6F??00000A16FE0416FE011305110A1F746F??00000A Win.Trojan.Mstyle-7;Engine:51-255,Target:1;(0&1&2);6175667261666674653600;48c931{-40}487874{-40}48713C{-40}488b5f{-40}616e{-40}485ae8;4814e9{-40}48FF{-40}486f6e{-40}48e817{-40}4883c1{-40}48e83f Win.Trojan.Mstyle-8;Engine:51-255,Target:1;0&1&2&3&4&5&6&7&8&9&10;000C6A006A;00FF5265;0067517565;0008891c17;0066536563;0074696F6E;0089378B4E;0000393408;00E9420300;00E9360400;000175DA5F Win.Trojan.Mstyle-9;Engine:51-255,Target:1;0&1&2;480075{-40}48C108{-40}487357{-40}486F6E;48FBFF{-40}48FF{-40}4854FF{-40}48C136{-40}48005A{-40}48C3E8{-40}48E97A{-40}0448C104;66C704484718{-40}66C704480010{-40}66C70448E872{-40}66C704480F85{-40}66C70448E783{-40}66C704484578 Win.Trojan.Fareit-403;Engine:51-255,Target:1;(0|1|2|3)>2,3;50574446494C4530;504B4446494C4530;4352595054454430;00610062006500320038003600390066002D0039006200340037002D0034006300640039002D0061003300350038002D006300320032003900300034006400620061003700660037 Win.Trojan.PoseidonLoader-1;Engine:51-255,Target:0;(0|1)&(2|3)&4&5&6&7&8&9&10&11&12;31312e3331;31312e34;6c646c3031;70657332;7065733133;6a666e776e30326379626e38336475663337666a;626f74733d;7569643d;75696e666f3d;77696e3d;766572733d;626974733d;6275696c643d Win.Trojan.PoseidonScraper-1;Engine:51-255,Target:0;0&1&2&3&4&5&6&7&8&9&10;7065733133;76696577746f7069632e706870;7569643d;75696e666f3d;77696e3d;766572733d;646174613d;6c6f67733d;4e5420415554484f52495459;46696e645374722e706462;456e756d50726f636573736573 Win.Trojan.LogPOS-1;Engine:51-255,Target:1;(0&1&2);5C5C2E5C6D61696C736C6F745C4C6F67434300;77696e6462672e657865;6c6f676f756e75692e657865 Win.Trojan.Poseidon-30;Engine:51-255,Target:0;0&1&2;558BEC51568BF2894DFC5733FF8BD785F67434538D59FF03DE8A0B8BC280E930250100008079054883C8FE40740A02C980F9097E0380C1F70FBEC903F9424B3BD672D68B4DFC5B8BC76A0A995FF7FF85D2740433C0EB298A013C33750583FE0F75F13C36750583FE1075E83C35750583FE1075DF3C34750583FE1075D633C0405F5E8BE55DC3;4e5420415554484f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nix.Trojan.Flooder-353;Engine:51-255,Target:6;0|(1&2);466C6F6F6420436F64656420427920416E6369656E744D696467657473;5374617274696E6720466C6F6F64;488B45E80FB7000FB7C0480145F8488345E802836DE401 Win.Worm.Uhrahu-1;Engine:51-255,Target:1;0&1&2;7b41444142364433322d333939342d343065322d384331382d3246323236333036343038437d00;7b45354134324537452d383133302d346634362d424543432d3745343332333534393641367d00;7b46393138464530312d313634412d346536322d393935342d4544433843333936344331427d00 Win.Trojan.Meowner-1;Engine:51-255,Target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in.Trojan.Latekonsul-1;Engine:51-255,Target:1;0&1&2;68007400740070003A002F002F0070002E0062007200690067002E0061006C006D00610064006F0072002E006E006500740064006E0061002D00630064006E002E0063006F006D002F0076006F0064002F0062007200690067002E0061006C006D00610064006F0072002F0064006100740061002E00630066006700;44006600670065004200240065005E003900330037003800330068006400;47006C006F00620061006C005C006D00730063006F0072006C0069006200360034005F007600 Unix.Trojan.Concbak-1;Engine:51-255,Target:6;(0&1&2)&(3|4|5);2F676174652E706870;2670636E616D653D00;26687769643D00;756470666C6F6F6400;6261636B636F6E6E65637400;2F6574632F736861646F7700 Win.Trojan.TeslaCrypt-1;Engine:51-255,Target:1;0|1;4b00450072004e0065006c00330032*78007a006300760078007a0072006500770074*57004500510053004100440046004400530046*4d00530020005300680065006c006c00200044006c0067;4b00450072004e0065006c00330032*460049004c0045007700520069007400650072*57004500510053004100440046004400530046*4d00530020005300680065006c006c00200044006c0067 Win.Trojan.Banker-31870;Engine:51-255,Target:1;0&1&2;680074007400700073003A002F002F006D00610069006C002E0067006F006F0067006C0065002E0063006F006D002F006D00610069006C002F0075002F0030002F0068002F003100750065006100610077006A003800380065006C00700066002F003F00260076003D0063006C00260070006E006C003D006100;264D6F7A696C6C612F332E302028636F6D70617469626C653B20496E6479204C69627261727929;62616E616E616D6F746F6E6F676F6F Win.Trojan.Artemis-6;Engine:51-255,Target:1;0&1;3330576239303137356147345557586350586C;7A6379647771365545566C36456D7873627763 Php.Trojan.PCT4-1;Engine:51-255,Target:7;0&1;0:3c3f;6576616c28{-23}6e613034616631 Win.Trojan.Tinba-41;Engine:51-255,Target:1;0&1;760068006D004700760067006E0043007A002E00500072006F0070006500720074006900650073002E005200650073006F0075007200630065007300;52006500760065007200730061006C002E00650078006500 Win.Trojan.Pwexes-1;Engine:51-255,Target:1;0&1&2&3&4;2573256C75257300;2F646C782E7068703F663D667470706400;22257322202D66202225732200;64723D257300;2F73642E7068703F64743D257300 Html.Exploit.CVE_2015_1623-1;Engine:51-255,Target:3;0&1&2&3;2e637265617465646f63756d656e74667261676d656e74{-500}2e637265617465646f63756d656e74667261676d656e74{-500}2e637265617465646f63756d656e74667261676d656e74;6d75746174696f6e6f62736572766572;2e7265706c6163656e6f6465;2e61646f70746e6f6465 Swf.Exploit.CVE_2015_0330-1;Engine:51-255,Target:11;0&1;465753;28282828282828282828282828282828282828282828282828282828282828282828282828282828282828282828282828{-100}3f503c Pdf.Exploit.CVE_2014_8448-1;Engine:51-255,Target:10;0&1;6170702e626567696e50726976;525353{-14}61646446656564{-8}6576616c Win.Trojan.GetMyPass-1;Engine:51-255,Target:1;(0&1&2);5363616e416c6c50726f63657373;6765746d7970617373;466c757368526570706f7274 Win.Trojan.Refroso-12661;Engine:51-255,FileSize:501015-597774,NumberOfSections:4-4,Target:1;(0|1|2|3)&(4|5|6|7|8|9|10)&(11|12|13|14);726c796b71776f7770;636c73587878;4d65746843616c6c456e67696e65;4d72556e5045;436c617373{-100}433a5c57494e444f57535c73797374656d33325c4d537662564d36302e646c6c5c33{-100}564252554e;436c617373{-100}433a5c57696e646f77735c73797374656d33325c4d535642564d36302e444c4c5c33{-100}52746c4d6f76654d656d6f7279;466f726d{-100}5c4172636869766f732064652070726f6772616d615c4d6963726f736f66742056697375616c2053747564696f5c564239385c5642362e4f4c42{-100}53706c6974746572;436c617373{-100}5c57494e444f57535c73797374656d33325c6d737662766d3630{-100}646c6c5c33{-100}564252554e;436c617373{-100}5c57696e646f77735c73797374656d33325c4d535642564d3630{-100}444c4c5c33{-100}564252554e;436c617373{-100}5c57494e444f57535c73797374656d33325c6d737662766d3630{-100}646c6c5c33{-100}4b45524e454c3332;436c617373{-100}5c57494e444f57535c53595354454d33325c4d535642564d3630{-100}444c4c5c33{-100}564252554e;456e637279707446696c65;456e637279707442797465;4445435259505446494c45;44454352595054535452494e47 Andr.Trojan.FakeiMesssage-1;Engine:51-255,Container:CL_TYPE_ZIP,Target:0;0&1&2&3&4;0:646578;48756c7557615465616d;636f6d2e68756c7577612e696d657373616765;2f636865636b5f636f6e6669675f757064617465;2f6170705f6c6f6773 Andr.Trojan.Waller-1;Engine:51-255,Container:CL_TYPE_ZIP,Target:0;0&1&2&3&(4|5);0:646578;696d65693d;266e756d6265723d;266f73733d;6661726d2e706870;676174652e706870 Win.Trojan.Cendode-1;Engine:51-255,Target:1;0&1;546d3867633256756332556764473867593239756447466a64434230614755676347397361574e6c4c69425a62335679494842686557316c626e51676258567a644342695a5342745957526c494852764948526f5a53426c4c5864686247786c644334675358516e637942706258427663334e70596d786c494852764948527959574e6c4c69413d;5157787349476c7463473979644746756443426d6157786c637942335a584a6c494756755932396b5a57516764326c3061434253553045744d5441794e43426c626d4e796558423061573975494746735a3239796158526f6253343d Unix.Trojan.ChinaZ-2;Engine:51-255,Target:6;0&1&2;434f4d4d414e445f44444f535f53544f50;4368696e615a;636f6e6e65637420746f207365727665722e2e2e Win.Trojan.Dropper-26601;Engine:51-255,Target:0;0&1&2;4C006F004C00540057004C00410055004E0043004800450052;436F6F706572;312E312E34 Win.Trojan.PoseidonURL-1;Engine:51-255,Target:0;15&(0|1|2|3|4|5|6|7|8|9|10|11|12|13|14)>5,5;6c696e747572656661;7861626c6f7065666772;74616269647a7577656b;6c696e747572656661;7861626c6f7065666772;74616269647a7577656b;77656b73727562617a;6d696661737475626976;6c616364696c6566747265;71756172746c6574;686f7274696361727466;6b696c6178756e7466;647265706c69636167;66696d7a75736f6c6e;776574677571616e;33c9 Win.Trojan.CryptoTorLocker2015-1;Engine:51-255,Target:1;(0&(1|2));6d6f746865726675636b*70757373796c69;484f5720544f20444543525950542046494c4553;416c636d65746572*4352595054454421 Win.Downloader.Upatre-6142;Engine:51-255,Target:1;(0|1|2)>1,2;8BEC8BF4BF01FF0000663BF70F8707000000CCFFE2;6A5C8F04386A15596A00BA00????0083EA??52BA6C6C000052BA61702E6452BA325C716352BA74656D3352BA5C73797352;8B10FF10605333C333D833C35B33C905??000000FF1061 Win.Trojan.Insidious-1;Engine:51-255,Target:1;0&((1&(2|3))|(4&5&6&7));EP+0:FF25002040000000;436F6E6675736572;49006E0073006900640069006F0075007300410049004F;496E736964696F757341494F;43002000700069006E006700200031002E0031002E0031002E00310020002D006E002000310020002D0077002000310030003000300020003E0020004E0075006C00200026;69006E006F00750074002F006F00750074002E007000680070;7600620063002E006500780065;780063006F00630061002E0069006E0065 Win.Trojan.Agent-1388637;Engine:51-255,Target:1;0&1;636F7079322E706462;43003A005C006C006A00670068004100310031005C006B006C00530066006700320069002E00740078007400 Andr.Trojan.Locker-3;Engine:51-255,Container:CL_TYPE_ZIP,Target:0;0&((1&2&3)|(4&5&6)|(7&8&9)|10);0:646578;31312046494c455320464f554e4421;4445564943455f41444d494e;30312046494c455320464f554e4421;25424f54494425;25424f5456455225;254c4f4325;616e64726f69642e6170702e616374696f6e2e4655434b455253;4144445f4445564943455f41444d493d;267072655a69783d;6c6f6f6b34796f752e62697a Andr.Exploit.CVE_2014_7911-1;Engine:51-255,Container:CL_TYPE_ZIP,Target:0;0&1&2&3&4&5&6&7&8&9&10&11&12&13&14&15&16&17&18&19;0:646578;6a6176612f696f2f53657269616c697a61626c653b;6a6176612f6c616e672f7265666c6563742f4669656c643b;616e64726f69642f6f732f42756e646c653b;616e64726f69642f6f732f4942696e6465723b;616e64726f69642f6f732f50617263656c3b;616e64726f69642f6f732f5573657248616e646c653b;616e64726f69642f6f732f557365724d616e616765723b;616e64726f69642f636f6e74656e742f436f6e746578743b;616e64726f69642f6f732f50726f636573733b;67657443616e6f6e6963616c4e616d65;67657442617365436f6e74657874;67657453797374656d53657276696365;6765744465636c61726564436c6173736573;6765744465636c617265644669656c64;6d4f72677565;73657441636365737369626c65;7365744170706c69636174696f6e5265737472696374696f6e73;756e6d61727368616c6c;7772697465546f50617263656c Win.Trojan.Rugent-1;Engine:51-255,Target:1;(0&1&2&3);2e72752f6f70742e646174;2e72752f7376632e646174;557365722d4167656e743a4d6f7a696c6c612f342e30;436f6e74656e742d4c656e6774683a Win.Trojan.Orbot-1;Engine:51-255,Target:1;(0&1&2&3);2F62615F6C6F672E617370;67616D65;696E7374616C6C;57454231 Win.Trojan.Delf-33941;Engine:51-255,Target:1;(0&1&2&3&4&5);4D6F7A696C6C612F352E302028636F6D70617469626C653B20476F6F676C65626F742F322E313B202B687474703A2F2F7777772E676F6F676C652E636F6D2F626F742E68746D6C29;2E657865;485454505C7368656C6C5C6F70656E5C636F6D6D616E645C;4F706572612F372E3531202857696E646F7773204E5420352E313B205529;636D643D;6461646F733D Win.Trojan.Kazy-8728;Engine:51-255,Target:1;0&1;2436376537346461322D646332362D346231612D623038332D373761623035313936623762;4D617265612E657865 Win.Trojan.Zusy-1014;Engine:51-255,Target:2;0&1;64386439613633312D393130652D343036622D383661622D623465333430346133306236;626F7465672E657865 Win.Trojan.Cyfshent-1;Engine:51-255,Target:1;(0&1&2&3&4);4f75746c6f6f6b45787072657373;504f50332050617373776f726432;4163636f756e7473;70726f63657373206c697374;4d61696c2055736572204e616d65 Win.Trojan.Turla-6;Engine:51-255,Target:1;0;68080200008D9424E40600005268C8200010FF152020001085C00F84FE0200000FB78424E00600008B3560200010508D4C244868E020001051FFD6 Andr.Trojan.CoolReaper-1;Engine:51-255,Target:0;0&1&2;0:646578;687474703A2F2F36312E3134312E3233362E31303A38302F646D702F75706C6F61642F313337353435313334363739362D746573745F7265706F72742E747874;687474703A2F2F686970686F746F732E62616964752E636F6D2F7769736567616D652F7069632F6974656D2F363034663738663066373336616663333338393835666665623331396562633462363435313239302E6A7067 Html.Exploit.CVE_2014_2636-1;Engine:51-255,Target:3;0&(1|2|3|4);3C6F626A6563742069643D226374726C2220636C61737369643D22636C7369643A62303437353030332D373734302D313164312D626463332D30303230616639663865366522;3C7363726970743E6374726C2E737761707461626C657328307862636263293C2F7363726970743E;3C7363726970743E6374726C2E636F707972616E676528312C312C312C312C3078626263632C322C322C322C32293C2F7363726970743E;3C7363726970743E6374726C2E636F707972616E6765657828312C312C312C312C312C3078626263632C312C312C312C312C31293C2F7363726970743E;3C7363726970743E6374726C2E617474616368746F737328307862636263293C2F7363726970743E Win.Trojan.Blocker-395;Engine:51-255,Target:1;0&1&2;3C50726976617465496D706C656D656E746174696F6E44657461696C733E7B36433042364333302D363346302D343837322D394230302D3136373737353836324343327D;7600350076006F00720064006D006C006F0074003500670068003300360065002E006F006E0069006F006E00;75006E006C006F006100640073002E0072007500 Win.Trojan.Encoder-1;Engine:51-255,Target:1;0&1;553A5C6162737472616374696F6E5C696C756D696E6174696F6E5C63726561746F722E706462;786D702E6469643A4546364245354532413834314531313138423845453239333439453442383637 Win.Trojan.Levyatan-1;Engine:51-255,Target:1;0&1&2&3;5600690072007400750061006c0020004d0061006300680069006e0065;700069006e00670069006e0066006f002e007000680070;26004f0053003d;260048005700490044003d Legacy.Trojan.Agent-1388638;Engine:51-255,Target:0;4&(0|1|2|3)>2,3;22343030313430303122;224c6f6e674c6f6e6722;2d2d2d2d2d736d732d2d2d2d2d;6d6f6e69746f7250686f6e654e756d626572;0:646578 Win.Trojan.Roxfora-1;Engine:51-255,Target:7;(0&1&2&3);70617970616c2e636f6d22;2473697020262022207777772e6369746962616e6b2e636f6d2e62722220247265616464205b2030783030303030303434205d203d202473697020262022206369746962616e6b2e636f6d2220247265616464205b2030783030303030303435205d203d202473697020262022207777772e697461752e636f6d2e62722220247265616464205b2030783030303030303436205d;72756e20282024656e637261707032202620225c6b696c6c2e657865222029;686f7374732066696c65 Win.Trojan.Kuluos-1;Engine:51-255,Target:1;0&1;5374617274206D6F6E69746F72696E672025732C20506F6C6172697479203D2025642C2048616E646C65203D20307825702C205573657244617461202570;45565F484D41435F4F49445F53565F4452565F4F424A5F41444452 Win.Trojan.RawPOS-1;Engine:51-255,Target:1;(0|1|2)&3;28284228285b302d395d7b31332c31367d297c285b302d395d7c5c73297b31332c32357d295c5e5b412d5a5c73302d395d7b302c33307d5c2f5b412d5a5c73302d395d7b302c33307d5c5e28305b372d395d7c315b302d355d292828305b312d395d297c28315b302d325d2929285b302d395d7c5c73297b332c35307d;28284228285b302d395d7b31332c31367d297c285b302d395d7c5c73297b31332c32357d295c5e5b412d5a5c73302d395d7b302c33307d5c2f5b412d5a5c73302d395d7b302c33307d5c5e28305b372d395d7c315b302d395d292828305b312d395d297c28315b302d325d2929285b302d395d7c5c73297b332c35307d;28284228285b302d395d7b31332c31367d297c285b302d395d7c73297b31332c32357d295c5e5b412d5a5c73302d395d7b302c33307d5c2f5b412d5a5c73302d395d7b302c33307d5c5e28305b372d395d7c315b302d355d292828305b312d395d297c28315b302d325d2929285b302d395d7c5c73297b332c35307d;7069642d25732e646d70 Rtf.Exploit.CVE_2015_0086-1;Engine:51-255,Target:0;0;7B5C727466317B5C647067726F75705C647063616C6C6F75745C6470706F6C796C696E655C6470706F6C796C696E655C6470706F6C79636F756E74325C6470747862785C6470747862787D7D0A Html.Exploit.CVE_2013_3873-2;Engine:51-255,Target:3;(0&1);3C7461626C65{-100}3C636F6C67726F7570{-50}3C2F636F6C67726F75703E{1-}3C7374796C65{1-}636F6C67726F75707B{-10}646973706C61793A{-8}6E6F6E65;3C736372697074{-200}646F63756D656E742E65786563636F6D6D616E6428 Win.Trojan.B-469;Engine:51-255,Target:1;0&1&2&(3>15);534F4654574152455C426F726C616E645C44656C7068695C52544C;4D6F7A696C6C612F??2E??2028636F6D70617469626C653B204D53494520??2E??3B2057696E646F7773204E5420??2E??3B2053563129;6D70632E646174;2E706870 Win.Packer.PEObf-1;Engine:51-255,Target:0;0&1;0:00000000000000000000000000000000;EOF-256:4D5A{64-}50450000 Swf.Exploit.CVE_2015_0327-1;Engine:51-255,Target:11;0&1&2&3;537472696E6769667950726F7879;4D7950726F7879;546578744669656C641148656C6C6F2C20737472696E6769667921;66697273745F74696D6532687474703A2F2F7777772E61646F62652E636F6D2F323030362F616374696F6E7363726970742F666C6173682F70726F7879 Pdf.Exploit.CVE_2014_9161-1;Engine:51-255,Target:10;0&1;3C3C2F42617365466F6E742F55484D494F4F2B48656C7665746963612D436F6D707265737365642F4C61737443686172203230392F537562747970652F54797065312F5769647468735B32333220302030203020302030203020302032393620323936;323332203020302031303733373431383233203020302035303020313030305D2F466F6E7444657363726970746F722033313635203020522F547970652F466F6E742F456E636F64696E672F4D6163526F6D616E456E636F64696E672F4669727374436861722033323E3E Andr.Trojan.CoolReaper-2;Engine:51-255,Target:0;0&1;0:646578;12012202??0?7010????02002203??0?7020????53002200??0?7020????30007100????00000C017110????01000C011A03??1?5414??0?6E30????32041A03??1?5414??0?6E30????32041A03??1?5414??0?6E30????32041A03??1?5214??0?6E30????32041A03????5214??0?6E30????32041A03????5211??0?6E30????32016E10????02000C012202??0?7010????02002203??0?1A04????7030????43016E20????32002201??0?1A03????7030????21036E20????10002201??0?7010????01007210????01000C021A03????7120????32007220????01000C007210????00000C007210????00000A001301C8003310130012100F000D006E10????00000710288C0D016E10????010028B90D006E10????0000120028EF0D006E10????000028FA0D006E10????000028F5 Unix.Trojan.Xorddos-1;Engine:51-255,Target:6;(0|1|2|3|4)>3,3;89C8C1F8??C1E8??8D140183E2??29C20FB682????????30041983C10139F175DF;C744240880070000C744240440000000C70424168771ADE8????0100;2F6574632F63726F6E746162202626206563686F;2F63726F6E2E686F75726C792F756465762E7368;557365722d4167656e743a204d6f7a696c6c612f342e302028636f6d70617469626c653b204d53494520362e303b2057696e646f7773204e5420352e323b205356313b2054656e63656e7454726176656c6572203b202e4e455420434c5220312e312e3433323229 Win.Trojan.Mrblack-2;Engine:51-255,Target:1;(0|1|2|3|4)>3,3;5c3f3f5c25735c737663686f73742e6578655c3f3f5c;25735c256325632563256325632e657865;564552534f4e45583a25737c25647c25647c2573;004d722e426c61636b00;456c696d696e61746520736d616c6c204a6170616e657365 Php.Exploit.CVE_2015_2331-1;Engine:51-255,Target:0;0&1&2=0;0:504b0304;504b0606*504b0607*504b0506;504b0606??????????????????????????????????????????????????????00 Legacy.Trojan.Agent-1388639;Engine:51-255,Target:6;0&1;83ec0468{3}0868{3}0868{3}08e8{2}010083c41083ec0c68{3}08e864??010083c41083ec0c68{3}08e8{2}010083c41083ec0c68{3}08e8{3}0083c410e8{2}0100;83ec0c8d45??50e8{3}0083c41083ec0c8d45e?50e8{2}020083c4{-4}50e8{3}0083c410{-3}84c0 Win.Trojan.ProjectHook-1;Engine:51-255,FileSize:492800-3936250,Target:1;(0|1|2|3|4|5|6|7|8|9|10|11|12|13|14)>1,2;6265726c696e30782e62697a;6f706c6174612e696e666f;6e657775706c696e6b2e636f6d;70687265616b65722d6b756475732e6865636b2e696e;52616e646f6d6861636b2e7766;77662d636865617465722e7275;6c65626f73732e7275;66726174656c6c692d72657374617572616e742e62697a;50726f6a656374486f6f6b{-25}2f636f6e662f30312e62696e;50726f6a656374486f6f6b{-25}53565733;50726f6a656374486f6f6b{-25}496448545450486561646572496e666f;50726f6a656374486f6f6b{-25}536f61702e456e636444656364;50726f6a656374486f6f6b{-200}2f66696c65732f636f6e6669672e62696e;50687265616b65722057;627920776c6164696d69725f68617573746f77 Swf.Exploit.CVE_2015_0338-1;Engine:51-255,Target:11;0&1;0a70616c657474654d6170;ffffffff07{1-}60074a06024f0803 Html.Exploit.CVE_2015_1652-1;Engine:51-255,Target:3;0&1;77696e646f772e6c6f636174696f6e2e687265663d6261736575726c2b223f726566726573683d;6372656174656576656e74{-20}666f6375736576656e74{-50}696e69746576656e74{-20}666f637573{-75}64697370617463686576656e74 Html.Exploit.CVE_2015_1666-1;Engine:51-255,Target:3;0&1;63726561746572616e67652829{-200}6d75746174696f6e6f62736572766572;2e696e736572746265666f7265{-50}6d75746174696f6e7265636f7264736c697374{-200}2e6f62736572766528646f63756d656e74{-200}2e72656d6f76656368696c64 Html.Exploit.CVE_2015_0018-1;Engine:51-255,Target:3;0&1;3c686561643e{-200}3c7363726970743e3c2f7363726970743e{-200}3c2f686561643e{-200}6f6e6c6f61643d646f63756d656e742e7772697465282222293b;3c656d6265643e3c2f656d6265643e Win.Dropper.Cozybear-2;Engine:51-255,Target:1;0&1;0fbe140133d0(81|83)f2{1-5}(81|83)e2ff00000066895445??4083f8(13|14)72;558bec6aff68{4}64a1000000005081ecd8000000a1b0d0410033c58945??535657508d45??64a3000000008b45??8985{4}33c0 Swf.Exploit.CVE_2015_0346-3;Engine:51-255,Target:11;0&1&2;666c6173682e73797374656d0853656375726974790d536563757269747950616e656c1053455454494e47535f4d414e41474552;6f70656e4d616e61676572;4c534f5f50415448 Html.Exploit.CVE_2015_0039-1;Engine:51-255,Target:3;0&1;2e7265706c61636561646a6163656e747465787428{-50}6166746572626567696e;2e676574656c656d656e747362797461676e616d6528{-50}68746d6c{-250}636f6c756d6e7769647468{-250}6d7368797068656e73{-50}6175746f{-250}6f75746c696e657374796c65 Html.Exploit.CVE_2015_0023-1;Engine:51-255,Target:3;0&1&2;3C727562793E;676574656C656D656E747362797461676E616D6528226C692229{-50}696E6E657274657874;72756279{-50}72656D6F76656E6F6465 Win.Exploit.Html-15;Engine:51-255,Target:3;0&1&2&3&4&5&6&7;646F63756D656E742E637265617465656C656D656E742822666F726D22293B;696E7075742E747970653D22726164696F223B;2E637265617465656C656D656E7428226F707467726F75702229;2E637265617465656C656D656E742822696672616D652229;2E637265617465656C656D656E742822626C6F636B71756F74652229;2E637265617465656C656D656E7428226E6F6672616D65732229;2E65786563636F6D6D616E642822696E736572746F7264657265646C697374222C747275652C6E756C6C29;2E637265617465656C656D656E742822626173652229 Html.Exploit.CVE_2015_0026-1;Engine:51-255,Target:3;0&1;2e637265617465656c656d656e7428{-20}666f726d{-100}2e617070656e646368696c6428{-200}2e637265617465656c656d656e7428{-100}2e617070656e646368696c6428;6e756c6c{-50}2e626f64792e696e6e657268746d6c3d(22|27)(22|27){-50}636f6c6c6563746761726261676528{-250}646f63756d656e742e777269746528(22|27)(22|27) Html.Exploit.CVE_2015_0049-1;Engine:51-255,Target:3;0&1;77696e646f772e6f70656e28;2e64657369676e6d6f6465{-20}6f6e{-250}2e65786563636f6d6d616e6428{-20}696e736572746669656c64736574{-250}2e65786563636f6d6d616e6428{-20}64656c657465{-250}2e64657369676e6d6f6465{-20}6f6666 Swf.Exploit.CVE_2015_0320-1;Engine:51-255,Target:11;0&1;80306308601466152C35463101802CD5601466152C304631018006D65D32258002258002;660ED1661E60026627 Swf.Exploit.CVE_2015_0323-1;Engine:51-255,Target:11;0&1&(2|3|4|5|6);5265674578;7C7C7C7C7C7C7C;283F69;283F67;283F6D;283F73;283F78 Html.Exploit.CVE_2014_8967-1;Engine:51-255,Target:3;(0&1);646973706c61793a626c6f636b3b{-200}3c696672616d653e3c2f696672616d653e{-400}6f6e6c6f6164{-200}2e636f6e74656e74646f63756d656e74;696e7365727472756c6528222a7b646973706c61793a72756e2d696e3b7d22293b Win.Exploit.CVE_2015_0055-2;Engine:51-255,Target:1;(0&1);ff75080f57c0660fd606c7460800000000c7460400000000c7460801000000ff1550e10110890685c07511394508740c;6a006a036a01680000008050ff153ce001105053ff96100200008b75b88bd08955c885f674438d4e0883c8fff00fc101 Win.Exploit.CVE_2015_0005-1;Engine:51-255,Target:7;(0&1&2);6e7270632e636f6d707574656e65746c6f676f6e63726564656e7469616c{-200}6e7270632e686e65747273657276657261757468656e74696361746533;6e7270632e6e6574726c6f676f6e73616d6c6f676f6e77697468666c616773;5b276c6f676f6e6c6576656c275d203d206e7270632e6e65746c6f676f6e5f6c6f676f6e5f696e666f5f636c6173732e6e65746c6f676f6e6e6574776f726b7472616e736974697665696e666f726d6174696f6e Win.Exploit.CVE_2015_0099-1;Engine:51-255,Target:3;0&1;6B65792D6672616D65{-20}66726F6D{-20}637572736F72{-20}75726C2829{-10}6175746F;6F706163697479{-10}696E6865726974 Win.Exploit.CVE_2015_0077-1;Engine:51-255,Target:1;0&1;7500730065007200330032;8bc1884c2419c1e8088844241a8bc1c1e8108844241b8d442414506a078d442420c1e918508d47fbc6442424e950884c242c66c744242debf9c744242400000000ff150430 Html.Exploit.CVE_2015_1625-1;Engine:51-255,Target:3;0&1;782d75612d636f6d70617469626c65{-30}69653d35;2e737761706e6f6465{-100}2e6d6572676561747472696275746573 Html.Exploit.CVE_2015_1622-1;Engine:51-255,Target:3;0&1;6c6973742d6974656d{-150}75726c28646174613a746578742f706c61696e2c;2e6964{-75}646f63756d656e742e626f64792e6f6666736574746f70{-50}2e6964{-75}646f63756d656e742e626f64792e6f6666736574746f70 Win.Dropper.Cozybear-3;Engine:51-255,Target:1;0&1&2;558bec6aff68{4}64a1000000005081ecf0000000a1{4}33c58945??535657508d45??64a3000000008b45??8985{4}33c0837a0806898d????????75;8b85{4}8b088b510850ffd28b85{4}8b088b510850ffd2ff15{4}b8(06|05)000000;8b088b510850ffd28b85{4}8b088b510850ffd28b85{4}8b088b510850ffd2ff15{4}33c0 Swf.Exploit.CVE_2015_0352-1;Engine:51-255,Target:0;0&1;074C6F61644D5034;24642A4A0A026809D04900600E660F661085D55D11D12C17461201240166134A11018011D6D0D26614 Swf.Exploit.CVE_2015_0359-2;Engine:51-255,Target:11;0&1;6501400280226D026501400380226D03600C660F6623122A0000D05D064A06006805D066;266124D0D066256626680B65016C0164410029 Swf.Exploit.CVE_2015_0353-1;Engine:51-255,Target:11;0&1;661A2013140000D066142CD7014F950101D0661Ad066184FA50101D066142CD9014F9501;D05D174A17006816D066142CC3014F950101D05D19D066164A19016818 Html.Exploit.CVE_2014_0270-2;Engine:51-255,Target:3;0&(1=0)&(2=0);3c6e6c3e{-200}3c72756279{-200}3c2f72756279{-200}3c2f6e6c3e;3c72743e;3c72703e Win.Exploit.CVE_2015_0092-1;Engine:51-255,Target:0;0;2B81BB49EF16919412E48F1828452C7D5B5F98D31B0D575C565A290A8A5F3285 Html.Exploit.CVE_2015_0037-1;Engine:51-255,Target:3;0&1;66756E6374696F6E737072617928297B7661727061796C6F61643D2222666F7228766172693D303B693C307835303030303B692B2B297B7061796C6F61642B3D756E65736361706528225C75343134315C753431343122297D72657475726E7061796C6F61647D;7377656574362E69643D22737765657436223B7472797B7377656574362E696E6E657268746D6C3D737072617928293B7D6361746368286529 Win.Trojan.TeslaCrypt-2;Engine:51-255,Target:1;0&1&2;B3EB36E44F52CE119F530020AF0BA770B5EB36E44F52CE119F530020AF0BA7709568A856D40ACE11B03A0020AF0BA770A968A856D40ACE11B03A0020AF0BA770;004142434445464748494a4b4c4d4e4f505152535455565758595a00;006162636465666768696a6b6c6d6e6f707172737475767778797a00 Html.Exploit.CVE_2014_0310-1;Engine:51-255,Target:3;0&1&2&3&4;3c646972;3c737562;666972656576656E74{-20}6F6E666F637573;6174746163686576656E74{-20}6F6E666F6375736F7574{0-}6174746163686576656E74{-20}6F6E666F6375736F7574;72656d6f76656368696c64 Html.Exploit.CVE_2015_0050-1;Engine:51-255,Target:3;0&1;3C2F7374796C653E3C7363726970743E77696E646F772E6F6E6C6F61643D66756E6374696F6E626F6F6D28297B;73657474696D656F75742866756E6374696F6E28297B616C65727428293B646F63756D656E742E77726974652830293B7D2C30293B7D2C30293B7D3C2F7363726970743E Win.Exploit.Agent-1388640;Engine:51-255,Target:1;(0&1);67536861726564496E666F007500730065007200330032002E0064006C006C00;36000000C705????????2C000000C705????????40000000C705????????F8000000 Win.Downloader.Coreshell-3;Engine:51-255,Target:1;0&1;8d41018945??8a440efe02c38d51fe02c2c0e0048d79ff83e7073204378b7d??02da83e707321c378bd183e207221c328b55??f6eb30040a8b4d??8d41fe83f808;0fb65c0efe8b45??03c10fafd88d51018955??33d2bf060000008d41fff7f78b45??c1eb07321c3233d2f7f78ac10245??2c0232043233d28845??8bc18bf7f7f68a45??8b75??22043202d88b45??301c088b4d??8d51fe3bd7 Win.Downloader.Coreshell-4;Engine:51-255,Target:1;0&1;8b5424??33c08a4437fe03d68bd88d46ff0fafda33d2bd06000000f7f5c1eb078a043a33d232d88d4601f7f58a4424??02c18a0c3a33d232c88bc6f7f58a043a22c88b4424??02d98a0c3032cb880c308b4c24??414683fe08894c24??;33d28d441efe8a543efebb060000000fafd0c1ea07895424??8d46ff33d2bd06000000f7f38b5c24??8a043a33d232d88d4601f7f58a4424??02c18a0c3a33d232c88bc6f7f58a043a22c88b4424??02d98a0c0632cb880c068b4c24??8b4424??41463bc8894c24?? Swf.Exploit.CVE_2015_0349-1;Engine:51-255,Target:11;0&1&2&3;436F6E766F6C7574696F6E46696C746572;240C240D4A04026803D0;4A08006807D06603D0;24012402240324045605610E47 Win.Trojan.Agent-1388641;Engine:55-255,Target:1;0&1&2&3&4;72656d6574656e74653d6d6574655f6f5f666572726f5f406363652e636f6d;64657374696e61746172696f3d646f756c6f7265732e3230313240676d61696c2e636f6d;617373756e746f3d496e666563742d627563657461202d3e;6d656e736167656d3d;687474703a2f2f37322e35352e3134362e35362f7e6d6f6e64756363692f656d61696c2e706870 Pdf.Exploit.CVE_2014_9165-1;Engine:55-255,Target:10;0&1;553344;42DFCF92413D671A430000803F150046 Swf.Exploit.CVE_2015_0359-3;Engine:51-255,Target:11;0&1;d066124f0102025d0d4a0d00826302d04a090082826303d04f1400d0620262022c026601;4f0101100d000002026309d03047080910000000 Win.Trojan.Nanocore-5;Engine:51-255,Target:1;(0&1)|(2&3&4);4e616e6f436f72652e436c69656e74506c7567696e;4e616e6f436f72652e436c69656e74506c7567696e486f7374;2f004e0061006e006f00530074006100740073002f004e0061006e006f00530074006100740073002e00700068007000;55007300650072006e0061006d0065003a003a007b0030007d005c007b0031007d00;43006c00690065006e00740047005500490044003a003a007b0030007d00 Win.Trojan.TeslaCrypt-3;Engine:51-255,Target:1;0&1;37746E6F346869623437766C6570356F;45006E007400650072002000440065006300720079007000740069006F006E0020006B0065007900200068006500720065000000 Win.Trojan.TeslaCrypt-4;Engine:51-255,Target:1;0&1;00496E66696E69747900;43004C005300490044005F00550052004C0052006500610064006500720032003200000043004C005300490044005F00550052004C00520065006100640065007200320000006B00650072006E0065006C00330032 Win.Trojan.B-470;Engine:51-255,Target:1;0&1&2&3&4&5;696d6167652f6769662c696d6167652f6a7065672c696d6167652f706a7065672c6170706c69636174696f6e2f782d73686f636b776176652d66616c73682c202a2f2a;706f73745f696e666f726d6174696f6e2e617370;6765745f636f6d6d616e642e617370;706f73745f666c61672e617370;706f73745f666c61672e617370;636d64202f632022726567206164642022484b45595f4c4f43414c5f4d414348494e455c534f4654574152455c4d6963726f736f66745c57696e646f77735c43757272656e7456657273696f6e5c52756e22202f76205374756250617468202f74205245475f535a202f642022 Doc.Downloader.Bartalex-1;Engine:51-255,Target:2;0&1&2&3&4&5&6;4175746f5f4f70656e2829;54656d70;4372656174654f626a65637428224d53584d4c322e536572766572584d4c485454502229;2e4f70656e202247455422;2e53656e64;2e526573706f6e736554657874;466f72204f75747075742041732023 Swf.Exploit.CVE_2015_0321-1;Engine:51-255,Target:0;0&1;????????66747970;617663430142c00dffe1001b6742c00d9a740a0fdff807800c98800000030080 Unix.Trojan.DDoS_XOR-1;Engine:51-255,Target:6;0&1;736564202D6920272F5C2F6574635C2F63726F6E2E686F75726C795C2F{-10}2E73682F6427202F6574632F63726F6E746162202626206563686F20272A2F33202A202A202A202A20726F6F74202F6574632F63726F6E2E686F75726C792F{-10}2E736827203E3E202F6574632F63726F6E746162;557365722D4167656E743A204D6F7A696C6C612F342E302028636F6D70617469626C653B204D53494520362E303B2057696E646F7773204E5420352E323B205356313B2054656E63656E7454726176656C6572203B202E4E455420434C5220312E312E3433323229 Swf.Exploit.CVE_2015_0336-3;Engine:51-255,Target:11;0&1;3B73404439464359453C527C7B40565F3F507055613C3B613732323C7539516E573D6C5844316D5878425038226B42426B6556754148397E522F5B615F4E732C575D6D6E24323E2268263E717D654F65257D5734303C2B2B4B453560724841287647763A4924797B45385D3356677E2F;454673427A73794B42567150356968252466296A335A366269496D45623142606A71352C5549675B312631255F32585F267D7E2C5029606C69322F4B724A622A727C3A66387E414631465843287C723C695A6078655D666F6E594065436238394223696D25673F2532476C6B365A304D30686B23754D562B5A736E7B7C466E51 Win.Trojan.Sanhotan-1;Engine:51-255,Target:1;(0&1&(2>5));4672616d65776f726b2e6e6574;530061006e00740075006100720069006f005f00310030002e004d0069006e0065007200760061;46616b65457865 Win.Trojan.Twl-1;Engine:51-255,Target:1;0&1&2&3;74776c2e657865;4d7367426f78;6765745f417373656d626c79;74776c2e5265736f75726365732e7265736f7572636573 Win.Trojan.B-471;Engine:51-255,Target:1;0&1&2;53004f004600540057004100520045005c00430079006200650072004700610074006500;53004f004600540057004100520045005c00460061006b0065004d00650073007300610067006500;506f7274696f6e7320436f707972696768742028632920313939392c32303033204176656e676572206279204e6854 Doc.Dropper.Wingle-1;Engine:51-255,Target:2;0&1&2&3;66696c6565203d204465636f646542617365363428;74656d7065203d204465636f646542617365363428;537562204175746f4f70656e2829;6c696e6b65203d204465636f646542617365363428 Win.Dropper.AutoitRunpe-1;Engine:51-255,Target:0;0&1&2&3&4&5;626F746B696C6C65722829;646F776E6C6F616465722829;2E57454B;64697361626C655F7561632829;616E74697461736B2829;5F52756E504528 Win.Trojan.NewPOS-1;Engine:51-255,Target:1;0&1;4D006F007A0069006C006C0061002F0034002E003000280063006F006D00700061007400690062006C0065003B0020004D00530049004500200037002E00300062003B002000570069006E0064006F007700730020004E005400200036002E0030002900;433A5C55736572735C546F6D5C646F63756D656E74735C76697375616C2073747564696F20323031325C50726F6A656374735C6A73645F31322E325C7836345C52656C656173655C6A73645F31322E322E706462 Legacy.Trojan.Agent-1388642;Engine:51-255,Target:3;0&1;2E72756E74696D657374796C652E706F7377696474683D{-50}2E666F6375732829;6F6E6C6F61643D Win.Trojan.AAEH-18;Engine:51-255,FileSize:52224-188416,Target:1;0&1&2&(3|4|5|6|7|8|9|10|11|12);564241362e444c4c;4d535642564d36302e444c4c;466f726d{-50}466f726d{-50}466f726d;5363656e6f67726f706869636f6c;525852525c585852525a595d59585858585852525852585253585c5a5a5a;433a5c50524f4752417e315c434f505953417e315c435350444630332e6f6361;5b5b594544412c2a2638363178726a;6a6f796c6f73736e6f7373;702e6261{-3}2e657865;7676775a5a59666562736e6c;7778786969694f4f4f474645;43756e747269756374697665;736169786e6e Win.Trojan.R-116;Engine:51-255,Target:1;0&1;5f5a696e6a616e7468726f707573;2122776861743f22 Win.Trojan.B-472;Engine:51-255,Target:1;0&1;757365725f70726566282262726f777365722e7361666562726f7773696e672e656e61626c6564222c2066616c7365293b;45006c00650076006100740069006f006e003a00410064006d0069006e006900730074007200610074006f00720021006e00650077003a007b00330061006400300035003500370035002d0038003800350037002d0034003800350030002d0039003200370037002d003100310062003800350062006400620038006500300039007d Unix.Trojan.Mumblehard-1;Engine:51-255,Target:3;0|1;6c697374656e5f706f7274203d3e2033343533302c2072656d6f74655f686f73745f6c697374203d3e{-200}223139352e3134342e32312e3132313a3335353330222c20226c6f;70743e66756e6374696f6e206e303030286e3030312c6e303032297b6e6f6465286e303031292e736574617474726962757465282276616c7565222c6e3030322c30293b7d6675 Unix.Trojan.Mumblehard-2;Engine:51-255,Target:7;(0&1)|2;206d79202462696e64203d207368696674207c7c202264656661756c74223b206d79202474657374203d207b206970203d3e20{-50}2c207463703235203d3e205b302c{-55}2c207564703533203d3e205b302c{-55}2c207463703533203d3e205b302c20{-90}7d3b207768696c6520283129;6472706e203d205b2261222e2e227a222c202261222e2e227a225d3b2024626472706e203d206a6f696e202822222c204024626472706e5b6d6170207b72616e64204024626472706e7d28312e2e2836202b20696e;2069662028245e6f2065712022667265656273642229207b20246577626c6f636b203d2033353b2024656970726f6772203d2033363b207d20{-50}6d7377696e33322229207b20246577626c6f636b203d2031303033353b2024656970726f6772203d2031303033363b207d20266d61696e28{-1200}2474657374202b2b20696620245f2065712022687474702f312e3020323030206f6b22207c7c20245f2065712022636f6e6e656374696f6e3a20636c6f7365223b20247461736b203d202431206966202f5e7365742d636f6f6b69653a207068707365737369643d285b5e3b5d Unix.Trojan.Mumblehard-3;Engine:51-255,Target:6;0|1|2|3|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tml.Exploit.CVE_2014_4065-1;Engine:51-255,Target:3;(0&1);6e3030333c3020783166666666{-30}736574617474726962757465;226c616e6722 Win.Trojan.Cryptvault-1;Engine:51-255,Target:0;0&1;726567206164642022484B43555C534F4654574152455C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E5C52756E22202F7620225641554C54204E6F74696669636174696F6E22202F74205245475F535A202F66202F6420226D73687461202561707064617461255C5641554C542E68746122;222574656D70255C737663686F73742E65786522202D2D696D706F7274202D2D686F6D6564697220222574656D70252220222574656D70255C706B2E766C7422 Win.Exploit.CVE_2015_0084-1;Engine:51-255,Target:1;0&1&2;5c00720075006e006d006500;44003a00280041003b003b00460041003b003b003b005300;8D45F464A30000000068E05B41008D4DE0C745EC00000000E851EAFFFF Win.Exploit.CVE_2015_1673-1;Engine:51-255,Target:1;0&1&2&3;7000610072007400690061006c0020007400720075007300740000;4d61727368616c42795265664f626a656374;6d6f6e746843616c656e646172;D003000002283200000A6F3300000A6F3400000AD003000002283200000A6F3500000A6F3600000A0D096F3700000A Html.Exploit.CVE_2015_1705-1;Engine:51-255,Target:3;0&1&2;636F6E74656E743D2269653D656D756C61746569653822;3B666F7228693D303B693C3330303B692B2B29646F63756D656E742E626F64792E617070656E646368696C6428646F63756D656E742E637265617465656C656D656E742822696D672229293B7472797B612E6765746174747269627574656E6F646528226322293B7D63617463682865297B7D;636C61737369643D22636C7369643A31313131313131312D313131312D313131312D313131312D31313131313131313131313122 Win.Exploit.CVE_2015_1676-1;Engine:51-255,Target:1;0&1;68343240000F57C0C7442459000000008D442440660FD64424516A1F50F30F7F44244966C74424650000C644246700E851080000;68403240006A3F50E8140700008B0D503040008D54244C Win.Trojan.Nalodew-1;Engine:51-255,Target:1;(0&1&2);25732e25732c2573207b33414430353537352d383835372d343835302d393237372d3131423835424442384530397d;627362627965;636f726572756e Win.Trojan.Zinnemls-1;Engine:51-255,Target:1;(0&1&2);2f007700610062002f007700610062002e00700068007000;7400690070006f003d00;7400690070003d00 Win.Trojan.Punkey-1;Engine:51-255,Target:1;(0|1|2|3|4|5);c74424106a617661{-7}f4ffff84c07519b8010000005f5e5b8b4c242833cce8{1}0300008be55dc210006a0268;433a5c446f63756d656e747320616e642053657474696e67735c41646d696e6973747261746f725c4465736b746f705c566572696f735c6a7573636865645c(6a75736368656433322e706462|74726f692e706462);443a5c667265656c616e6365725c67616c652e6b726565625c6a75736368656431302d31395c;433a5c55736572735c69707461626c65735c4465736b746f705c7838365c(6a75736368656433322e706462|74726f692e706462);433a5c55736572735c69707461626c65735c4465736b746f705c3237204f63746f6d6265725c6a75736368656431302d32375c74726f692e706462;443a5c776f726b5c76697375616c73747564696f5c6a7573636865645c646c6c7836342e706462 Html.Exploit.CVE_2015_1665-1;Engine:51-255,Target:3;0&1&2&3&4;2e6372656174657465787472616e6765;2e6d6f7665746f656c656d656e7474657874{-500}2e6d6f7665656e64{-500}2e6d6f7665746f656c656d656e7474657874;2e72656d6f76656368696c64;2e696e6e657268746d6c;2a3a6e74682d6368696c6428 Html.Exploit.CVE_2015_1689-1;Engine:51-255,Target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in.Trojan.Nitlove-2;Engine:51-255,Target:0;0&1;4765744F626A656374282277696E6D676D74733A5C5C2E5C726F6F745C63696D763222292E457865634E6F74696669636174696F6E5175657279282253656C656374202A2046726F6D205F5F496E7374616E636544656C6574696F6E4576656E74;2E457870616E64456E7669726F6E6D656E74537472696E67732822636D64202F43202F442074797065206E756C203E Win.Trojan.Agent-1388643;Engine:51-255,Target:1;0&1;000000000000000000000000400000402E746300923900000030030000501B00000000000006010000000000000000000000D800200000E0000000000000000000000000000000000000000000000000;EB53E83111000050FF1578824000E9CB0F000051FF75F8FF15008240008BF08D45B85056FF15688240008B45C46A100F Win.Trojan.CryptoWall-1;Engine:51-255,Target:1;0&1&2&3;8B55??8A82{4}8845;0FBE4D??038D??FEFFFF038D??FEFFFF8B55??888A;8D05{4}50C3;303132333435363738393A3B3C3D3E3F406162636465666768696A6B6C6D6E6F707172737475767778797A Win.Trojan.CryptoWall-2;Engine:51-255,Target:1;0&1&2&3;8B95??FFFFFF8A82{4}8885??FFFFFF;0FBE8D??FFFFFF038D??FFFFFF038D??FFFFFF8B95??FFFFFF888A;8D05{4}50C3;303132333435363738393A3B3C3D3E3F406162636465666768696A6B6C6D6E6F707172737475767778797A Win.Trojan.CryptoWall-3;Engine:51-255,Target:1;0&1&2&3;8B85????FFFF8A8C05????FFFF888D;0FBE95????FFFF0395????FFFF0395????FFFF8B85????FFFF8890;8D1D{4}53C3;303132333435363738393A3B3C3D3E3F406162636465666768696A6B6C6D6E6F707172737475767778797A Win.Exploit.CVE_2015_2360-1;Engine:51-255,Target:1;0&1&2&3;b85d110000{-20}cd2e;b81e120000{-20}cd2e;68f0d8ffff68f0d8ffff;688000000051 Win.Trojan.Banload-12863;Engine:51-255,Target:1;0&1&2;646F776E6C6F61646C6F6961642E657865;443A5C6172717569766F736B6C6C6C6C6C6C6C6C6C6C6C6C5C646F776E6C6F61646C6F6961645C646F776E6C6F61646C6F6961645C6F626A5C52656C656173655C646F776E6C6F61646C6F6961642E706462;2431646462663863342D613135622D343030612D383864352D376638316231666231323136 Win.Worm.Nimda-60;Engine:51-255,Target:1;0&1&2&3;D4525057E8D50200008BFC6A00505753FF96C400000068A00F0000FF5644E805;0068A00F0000FF564481EC0010000089042481EC0010000089042481EC001000;8BD4505452FF968000000058E81D02000048454C4F;D000000083F8FF0F84D7000000FF750857E8E60000006A00505753FF96C40000 Win.Virus.VGEN-796;Engine:51-255,Target:0;0&1&(2|3);3:505351520e070e1fe800005d8bce8d7234bf82ffd1e9fd57f3a58d7502fcf98d7ef2c3436f7079726967687420;EOF-4:ebafebf5;65000032679cdf4dea2296ed5f87e704cd160507e60065341f4892f419faf416;7e069645aa3f2c068d46b02bf88d50570b6d560efac308a1017eac08a2078343 Win.Trojan.Bancos-22459;Engine:51-255,Target:1;0&1;20000000001e010078686f7374662e63706c504b0102140014000200;0000631c0a00737663686f737433322e63706c504b010214 Win.Trojan.Banload-12864;Engine:51-255,Target:1;0&1;33D2B844565600E82810AD908B45DC8D55E0E828127F00;B894565600E82810AD908B45C8508D4DC433D2B826000000E8280D2D188B55C4A1ECDF5600 Win.Trojan.Horsum-2;Engine:51-255,Target:2;(0&1&2&3);6f733d6f73202620227269707422;77733d77732026202263726970742e5322;6f733d6f7320262022696c65537922;6f733d6f73202620227374656d4f626a65637422 Win.Trojan.Banker-31871;Engine:51-255,Target:1;0;636D64202F6B2020433A5C436F6D6D6F6E66696C65735C6F75746C6F6B2E657865202F737465787420433A5C436F6D6D6F6E66696C65735C64726976655F7379 Win.Trojan.Fareit-404;Engine:51-255,Target:1;0&1&2;66757269496E696D612E657865;66757269496E696D612E50726F70657274696573;6765745F43756D746554616D62616C Win.Trojan.Cheprobnk-1;Engine:51-255,FileSize:5925376-5987840,Target:1;0;ff3424585389e381c30400000081c304000000871c245c68e47600008904248b1c2481c40400000068bc580000892c24bd0100000001e85d52ba00001e002d445111722d19198e0629d00519198e0605445111725a2d2d004c0b0500004c0b803bcc0f858a00000050b800000000058a409f5e2d131a9d5501d805131a9d552d8a409f5ec6000058bb5f61720381eb3732b62556beca206e7546d1ee53bb1101e15929de5b81c67a4cd34e31f35ec1e30881c3002a8bea684f414153683cac4709 Win.Trojan.Cheprobnk-2;Engine:51-255,FileSize:5925376-5987840,Target:1;0;6872550000892c245089242453bb04000000015c24045b5d56890c24892c2489042468f6580000891c2481ec04000000891c24890c2468277d000089342451b90800000001e950b80000000001c88b308b042483c404595253bb0c00000089da5b81eac619880a01ea81c2c619880a8b0a5ac1e90253bb1000000001eb51b90000000001d98b01598b1c2481c4040000005250b8c04e4e7235d44e4e72505a5801ea8b1a5a85c90f84900000005256becf2eca23c1e60781f64b11072f81eecb7610ca89f25e Win.Trojan.Cheprobnk-3;Engine:51-255,FileSize:1795-3900,Target:0;0;534c454550202820307830303030303066612029{-5}554e54494c20494e4554474554494e464f20282024{-25}2c20307830303030303030322029{-100}3d20494e4554474554494e464f20282024{-100}3d2046494c4547455453495a4520282024{-25}494e4554434c4f534520282024{-25}534c454550202820307830303030313338382029{-5}5348454c4c455845435554452028204053544152545550444952202620225c7363686f73742e657865222029 Win.Trojan.Clemint-1;Engine:51-255,Target:1;(0&1&2&3)|(4&5&6&7);5b5441425d;5b43617073204c6f636b5d;5b50726e745363725d;5570677264207374617274696e67202e2e2e;7b5441427d;7b43415053204c4f434b7d;7b5052494e542053435245454e7d;0fb6780133db8a1883c00203df0fb63a03df0fb67a0103df83c20203de83f603c1fb02881941ff45??8b5d??3b5d Win.Trojan.Agent-1388644;Engine:51-255,Target:1;0&1;672:00000000600000E06C6A6C626563660000100000009005000000000000040500000000000000000000000000000000C0;1024:90909090908BFF558BEC568BF1FF15B0C04300F6450801740756E88600000059 Xls.Exploit.CVE_2015_0063-1;Engine:51-255,Target:0;0;C819F50527D4FD773F669A71A33B09B279033EA0A4FA9FAEE7ECD3513C5FE5FC Win.Exploit.CVE_2015_1674-1;Engine:51-255,Target:1;0&1;BA40003900488B4C2460FF1505BE0000488B542470488D0DB1C00000E840000000488B4C2460;4863C14C8D35B2CB0000488BF883E01F48C1FF05486BD858498B04FEF6441808017444 Win.Trojan.Symmi-1789;Engine:51-255,Target:1;0&1;5589E5505351568B75088B4D0CC1E9028B45108B5D14;5889C3402D006016002D00820C1005F7810C10803BCC7519 Doc.Trojan.Bartallex-1;Engine:51-255,Target:2;0&1&2&3;53455858203D2050485420;736574206E6D736A3D;7261772038262022702068703F693D;704D53584D4C322E4053657276657240 Win.Trojan.CryptoWall-4;Engine:51-255,Target:1;0&1&2;8B45EC8B088B09894D885051E86A0000005959C3;578965E833DB895DFC6A025F;6AFF688877400068DC654000 Win.Trojan.Rovnix-10;Engine:51-255,Target:1;0&1;54007200610066004D0065007400650072002000410064006D0069006E0069007300740072006100740069006F006E002000610073006100730061007300610073006100730061007300610073006100730061007300;560065007200730069006F006E00200031002E00300020007700710077007100770071007700710077007100770071007700710077007100770071007700 Swf.Exploit.CVE_2015_0311-8;Engine:51-255,Target:11;0&1;d030d140e3012910060000a59195a3d697110e0000d06053686fd19612030000d049004747;8004d75d68d2466801800463045d79d362044679028004d75d71d1d34671024847 Win.Downloader.Boltolog-223;Engine:51-255,Target:1;(0|1|2|3|4)&(5|6);4b413230313331323138;4b423230313430313138;4b433230313430313138;4b433230313331323138;4b423230313331323138;45583230313430313138;45583230313331323138 Win.Downloader.Lpdsuite-1;Engine:73-255,Target:1;0&1;4100750074006F0049007400;B5DEA0FBE9CC9EA8EFB5E8F9D8FEB44DFA6B60116708A8A63C789961660017F87415F291C2A37B3B28E54DE3C4F75317A01431F93BA077F4B28BB95F663DFAF3 Win.Trojan.Bancos-22460;Engine:51-255,Target:1;0&1&2;684F58450064FF3064892033C055682758450064FF30648920A1D0AB4500BA68584500;50E8FE08FBFF8BF08D8D78FFFFFFBA0F000000B8AC584500E893FDFFFF8B8578FFFFFF;5056E82508FBFF89C3A1D0AB4500BAD8584500 Win.Exploit.CVE_2015_1672-1;Engine:51-255,Target:1;0&1&2&3;53797374656d2e53656375726974792e43727970746f6772617068792e586d6c;53797374656d2e586d6c;586d6c4e6f64654c697374;6F0700000A74080000016F0800000A00086F0900000A130400DE13 Win.Trojan.Gisetik-1;Engine:51-255,Target:1;0&1&2&3&4&5&6&7;25733c703e4361707475726520446576696365733a2025643c2f703e;3c703e57696e646f77732056657273696f6e3a2025733c2f703e;25733c703e4c6f676f6e205365727665723a2025733c2f703e;3c703e43757272656e742053797374656d204c616e67756167653a2025733c2f703e;3c703e557365726e616d653a202573203c2f703e;3c703e436f6d7075746572204e616d653a202573203c2f703e;3c703e446f6d61696e204e616d653a202573203c2f703e;54696d652053696e6365205265626f6f743a20253032643a253032643a25303264 Win.Trojan.Dridex-42;Engine:51-255,Target:1;0&1&2;894424388B8424B8000000C744246800000000894424348B44246866C78424B6000000A025C744247401000000894424308B442474;B03D8B8C24EC0000008B9424C40000002A44246301D1884424638B54243C39D10F8596020000;B8000000008B0D5813410081C117000000898C24D00000002B8424C80000008B8C24D00000008B09898424C80000008B8424F8000000 Win.Trojan.Androm-226;Engine:51-255,Target:1;0&1&2;30003400300039003000340042003000;7000720069002E0064006C006C00;49006E007400650072006E0061006C004E0061006D006500000070007200690000003800 Win.Trojan.Banbra-1764;Engine:51-255,Target:1;0&1&2;37544C6F67696E43726564656E7469616C536572766963652E4765744C6F67696E43726564656E7469616C732432393432243024496E7466;7472617661646573636F54696D6572;7000680070002E0065006E00610074006C00750073006E006F0063002F007400720063002F006D006F0063002E006F006C00750063006900720072007500630072006900750062006900720074007300690064002F002F003A007000740074006800 Win.Trojan.Banbra-1765;Engine:51-255,Target:1;0&1&2;50726F746563616F2E657865;56535055526F6C61;66C1F60CC744241400000000C1E60D66C1FE078B7424446687EB81E7D39BFD9F0FCEC1CF0AF6DBF7D66639FB81F6A6C05F3885F3 Win.Trojan.Androm-227;Engine:51-255,Target:1;0&1;8BF85985FF75273905A0074400761F56FF15C08043008D86E80300003B05A0074400760383C8FF8BF083F8FF75CA8BC75F5E5D;FF15B0804300A310FF43006A01E8BD160000596A00 Win.Trojan.AgentALPW-1;Engine:51-255,Target:1;0&1;6D6F64656C6F2E657865;F6C4E952660FB6F266F7DE66C1D60266C1F60B536681D60A08660FA4F60255D3DD84DDFF353782A001C1E513E975F7FFFF Win.Trojan.Zeus-462;Engine:51-255,Target:1;0&1&2;480065006100720064007200650061006D00200066003E003C002F003E007300740072006100690067006800740020004F006E006C0079002000720061006E006700650073007400720061006E006700650020004E0075006D006500720061006C0020005200610074006800650072007200690076006500720061006700610069006E00200077006F006F006400200069006E0020007400680072006500650020006D0065006100730075007200650070006100690072002000640065006700720065006500;633A5C477265656E5C59656C6C6F775C536F6C76655C626F785C6368696C645C7469655C6368617261637465726372656173652E706462;480075006E0064007200650064007300690067006E002E00650078006500 Win.Trojan.Graftor-5727;Engine:51-255,Target:1;0&1&2;83EBEE83EBA2C1EB7CEB016F83EB33EB011C83C37CC1EB2A434B4BEB019B;83E8DD83E87758C745F4A6AFF0F150C1E0AE83C047C1E04083C0EDC1E8BEC1E01531C04883E81883E89BC1E03883C0DC83E826C1E09A;9B31D24AC1E203C1EA8183E27D42424A31D24A31D24A83C23683C24E83E25E83C2E583C24A Html.Exploit.CVE_2015_1748-1;Engine:51-255,Target:3;0&1&2;7265733a2f2f69656672616d652e646c6c;617064732e646c6c2f72656469726563742e68746d6c;7461726765743d6a617661736372697074 Html.Exploit.CVE_2015_1744-1;Engine:51-255,Target:3;0&1&2&3;69653D39;66697273742D6C696E65{-75}6261636B67726F756E642D636F6C6F723A7472616E73706172656E74;6478696D6167657472616E73666F726D2E6D6963726F736F66742E6261726E;636F6E74656E746564697461626C65{-50}74727565 Html.Exploit.CVE_2015_1717-1;Engine:51-255,Target:3;0&1&2;3B7661726D75746174696F6E6F627365727665725F31323D6E65776D75746174696F6E6F62736572766572286D75746174696F6E6F62736572766572736576656E7468616E6C657229;3B766172646F63756D656E74667261676D656E745F323D646F63756D656E742E637265617465646F63756D656E74667261676D656E7428293B;77696E646F772E6576656E745F313D646F63756D656E742E6372656174656576656E742822706F696E7465726576656E7422293B6576656E745F312E696E69746576656E742822706F696E7465726F7574222C66616C73652C74727565293B Win.Exploit.CVE_2015_1681-1;Engine:51-255,Target:7;(0&1&2=0);0:3c3f786d6c2076657273696f6e3d22312e30223f3e203c6d6d635f636f6e736f6c6566696c6520636f6e736f6c6576657273696f6e3d22332e30222070726f6772616d6d6f64653d2275736572736469223e;3c62696e617279{-50}636f6e736f6c655f66696c655f69636f6e5f736d616c6c{9000-}3c2f62696e617279;3c62696e617279{-50}636f6e736f6c655f66696c655f69636f6e5f736d616c6c{-9000}3c2f62696e617279 Html.Exploit.CVE_2015_1711-1;Engine:51-255,Target:3;0&1&2&3&4;2e6e6f726d616c697a6528;3c737667{-25}6f6e726573697a653d;2e6170706c79656c656d656e7428;2e6372656174657465787472616e676528{-50}2e65786563636f6d6d616e6428{-25}73656c656374616c6c;2e65786563636f6d6d616e6428{-25}626f6c64 Html.Exploit.CVE_2015_2383-1;Engine:55-255,Target:3;(0|1)&2&3;3c6d65746120687474702d65717569763d22782d75612d636f6d70617469626c652220636f6e74656e743d2269653d39223e;3c6d65746120687474702d65717569763d22782d75612d636f6d70617469626c652220636f6e74656e743d2269653d3130223e;2e637265617465656c656d656e74{-25}62617365{-100}2e6170706c79656c656d656e74{-50}696e73696465;2e63726561746572616e6765{-35}2e73656c6563746e6f6465{-35}2e696e736572746e6f6465 Html.Exploit.CVE_2015_2383-2;Engine:55-255,Target:3;0&1&2;2e617070656e646368696c64{-100}2e7265706c6163656e6f6465{-100}2e6c6f636174696f6e2e72656c6f6164;2e6164646576656e746c697374656e6572{-30}646f6d617474726d6f646966696564;3c62617365 Html.Exploit.CVE_2015_1751-1;Engine:51-255,Target:3;0&1&2;2e7265706c6163656368696c64{-75}2e68696464656e{-25}74727565;2e637265617465656c656d656e746e73{-50}7868746d6c{-25}74666f6f74;2e696e6e657274657874{-50}2e696e6e657274657874 Html.Exploit.CVE_2015_1730-1;Engine:51-255,Target:3;0&1&2;77696E646F772E6F70656E{-50}61626F75743A626C616E6B;65786563736372697074{-50}7572696572726F72;6C6F636174696F6E2E72656C6F6164 Legacy.Trojan.Agent-1388645;Engine:51-255,Target:0;0&1&2;0:00010000;CFF400037FFF000000000000000A000000000064000000000002;B027B015B038436042B00168 Legacy.Trojan.Agent-1388646;Engine:51-255,Target:0;(0&1&2);0:00010000;CFF400037FFF000000000000000A000000000064000000000002;B027B015B038436042B00168 Swf.Exploit.CVE_2015_0320-2;Engine:51-255,Target:11;0&1;8003d65d042c092c0a4a04028004d7d26605d34f0601d2600766086109d22c11610a5d0b;6109d22c11610a5d0b4a0b00800b2a6304d24f0c0147 Win.Exploit.CVE_2015_0092-2;Engine:51-255,Target:0;0;5FE13D2049DDDB15D726E225F5C928B2CCFB985F8A9CC3B65CE4A5B4277A8001150200000A Html.Exploit.CVE_2015_1735-1;Engine:51-255,Target:3;0&1&2;736574616374697665;62626262626262625C75303030646262625C75626565665C7564656164;666F7265636F6C6F72 Html.Exploit.CVE_2015_2372-1;Engine:51-255,Target:3;0&1&2;7662736372697074;64656661756c7470726f7065727479676574{-75}6572617365617272;736574617272{-4}6e6577636c616a6f696e{-1}617272 Win.Exploit.Powershell-1;Engine:55-255,Target:7;0&1&2&3&4&5&6;5b646c6c696d706f727428226b65726e656c33322e646c6c22295d;5b646c6c696d706f727428226d73766372742e646c6c22295d;6164642d74797065202d6d656d626572646566696e6974696f6e;2d6e616d65202277696e333222202d6e616d6573706163652077696e333266756e6374696f6e73202d7061737374687275;3a3a63726561746574687265616428302c302c24;3a3a7669727475616c616c6c6f6328302c3078;5b627974655b5d5d24 Win.Trojan.PoshCryptolocker-1;Engine:55-255,Target:7;0&1&2&3;5b7265666c656374696f6e2e617373656d626c795d3a3a6c6f6164776974687061727469616c6e616d65282773797374656d2e736563757269747927297c6f75742d6e756c6c2024;5b73797374656d2e746578742e656e636f64696e675d3a3a757466382e676574737472696e67285b73797374656d2e636f6e766572745d3a3a66726f6d626173653634737472696e6728;6e65772d6f626a6563742073797374656d2e73656375726974792e63727970746f6772617068792e72736163727970746f7365727669636570726f7669646572283230343829;2d72656375727365202d696e636c75646520222a2e646f63222c222a2e786c73222c222a2e646f6378222c222a2e786c7378222c222a2e6d7033222c222a2e776177222c222a2e6a7067222c222a2e6a706567222c222a2e747874222c222a2e727466222c222a2e706466222c222a2e726172222c222a2e7a6970222c222a2e707364222c222a2e74696622 Html.Exploit.CVE_2015_1753-1;Engine:51-255,Target:3;0&1;2e6372656174657465787472616e6765{-100}2e65786563636f6d6d616e64{-25}696e736572746d617271756565{-100}2e7363726f6c6c696e746f76696577;2e65786563636f6d6d616e64{-25}756e646f Html.Exploit.CVE_2015_1752-1;Engine:51-255,Target:3;(0&1);646f63756d656e742e65786563636f6d6d616e64{-15}73656c656374616c6c{-100}646f63756d656e742e65786563636f6d6d616e64{-20}6175746f646574656374{-100}626f6479206f6e6c6f6164;687474703a2f2f687474703a2f2f3c3e687474703a2f2f687474703a2f2f3c3e Doc.Exploit.CVE_2015_1760-1;Engine:51-255,Target:0;0&1;0:ff575043;05dc050c0001d0d002080000018001080002d0d1012300008a025400f41a5c12 Win.Exploit.CVE_2015_1676-2;Engine:51-255,Target:1;0&1;6a006a006a00506a326a326a016a01680000004068cc31400068e03140006a00ffd68bd8c64424380085db7557;6a3f8d44243dc644243c006a0050e8d910000083c40c8d442438ff74b4105668403240006a3f50 Html.Exploit.CVE_2015_2422-1;Engine:51-255,Target:3;0&1&2;2e626f64792e636f6e74656e746564697461626c65{-20}74727565;77696e646f772e6e61766967617465;6f6e6163746976617465{-25}2e6170706c79656c656d656e74{-25}2e637265617465656c656d656e74{-25}7374726f6e67 Win.Exploit.CVE_2015_2367-1;Engine:55-255,Target:7;0&1;67657470726f6361646472657373286765746d6f64756c6568616e646c6528276e74646c6c2e646c6c27292c20276e747969656c64657865637574696f6e2729;6e747573657264697361626c6570726f6365737377696e646f7766696c746572696e67203d Legacy.Trojan.Agent-1388647;Engine:51-255,Target:3;0&1&2&3;3C6D65746120687474702D65717569763D22782D75612D636F6D70617469626C652220636F6E74656E743D2269653D3622202F3E;6F6E6D6F7573656F7665723D22;2E63726561746574686561642829;77696E646F772E73657474696D656F757428{-200}77696E646F772E73657474696D656F757428 Html.Exploit.CVE_2015_2404-1;Engine:51-255,Target:3;0&(1|2)&3;3c7374796c653e;3c6170706c6574{-50}636f6465626173653d(2222|2727){-50}6f6e6572726f723d;3c6170706c6574{-50}6f6e6572726f723d{-50}636f6465626173653d(2222|2727);2e7374796c657368656574735b305d{-50}2e63737374657874{-50}636f6c6c65637467617262616765 Html.Exploit.CVE_2015_2408-1;Engine:51-255,Target:3;0&1;2e637265617465656c656d656e74{-25}7469746c65{-100}2e617070656e646368696c64;2e6372656174657465787472616e6765{-100}666f726d6174626c6f636b{-100}2e6c6173746368696c64{-25}2e696e6e657268746d6c{-50}2e646f63756d656e74656c656d656e742e696e6e657268746d6c Doc.Exploit.CVE_2015_2380-1;Engine:51-255,Target:2;0&1;2C357D6AF8D1CC99E2DFDD40A26696E822DFAD4AC0C87D6DD30E7587F7B5C875;9058C9EBF178341E6107E50E081DF11AAF225B56DE3B0D26D05E076E14470736 Doc.Exploit.CVE_2015_1759-1;Engine:51-255,Target:0;0&1;0:ff575043;23600928231400e0dd08170083013b00020033a3f70300002e0400001700dd8c Html.Exploit.CVE_2014_0578-1;Engine:51-255,Target:3;0&1;7B7661727468656469763D646F63756D656E742E676574656C656D656E7462796964282268696A61636B65646461746122293B;666C6173682066696C653A203C696E70757420747970653D2274657874222069643D22666C61736866696C65222073697A653D22313030222076616C75653D22687474703A2F2F6C6F63616C686F73742F706F632E737766223E3C62723E74617267657420706167653A203C696E70757420747970653D2274657874222069643D22746172676574222073697A653D22313030222076616C75653D22687474703A2F2F6C6F63616C686F73742F72656469722E7068703F696E7075743D68747470733A2F2F7777772E66616365626F6F6B2E636F6D2F6164732F6D616E6167652F22 Legacy.Trojan.Agent-1388648;Engine:51-255,Target:3;0&1&2&3;3C6D65746120687474702D65717569763D22782D75612D636F6D70617469626C652220636F6E74656E743D2269653D35223E;696E70757420747970653D22627574746F6E22;2E72656D6F76656174747269627574656E6F646528{-10}2E6765746174747269627574656E6F646528;636F6C6C656374676172626167652829 Pdf.Exploit.CVE_2015_3055-1;Engine:51-255,Target:10;0&1;746869732e636c6f7365446f63287472756529;2e6164644669656c64{-20}7369676e6174757265{-50}2e67657450616765426f78 Pdf.Exploit.CVE_2015_3053-1;Engine:51-255,Target:10;0;2e73657450616765416374696f6e28302c22436c6f736522{-25}2e636c6f7365446f63287472756529 Swf.Exploit.CVE_2015_0341-1;Engine:51-255,Target:11;(0&1);63726173684d65;6d7941767373 Swf.Exploit.CVE_2014_0583-2;Engine:51-255,Target:1;0&1;7b00420030003100390045003300420046002d0045003700450035002d0034003500330043002d0041003200450034002d004400320043003100380043004100300038003600360046007d00;8b4424??8d7c24??8b08578d7c24??576842424242536841414141680100002052ff359ca7011050ff918c0100005068{4}e88b0400008b7c24??83c40885ff7409 Swf.Exploit.CVE_2015_3119-2;Engine:51-255,Target:11;0&1;960400040108094e9604000811080b1c960200080c4e960200080d;960b00060000000000000000080440{-200}960b00080207020000000401080652 Swf.Exploit.CVE_2015_3114-1;Engine:51-255,Target:11;0&1;20D1266121D1266122D125F4036123D125D8046124D124006125D124006126D1;3401470000050302090A0CD0305D342C3FD1A04F3401470000060302090A0CD0 Pdf.Exploit.CVE_2015_3059-1;Engine:51-255,Container:CL_TYPE_PDF,Target:0;(0|1)&2;2e7374617465{-20}43616e63656c6c6564{-100}2e73746174654d6f64656c{-20}4d61726b6564;2e7374617465{-20}436f6d706c65746564{-100}2e73746174654d6f64656c{-20}4d61726b6564;2e616464416e6e6f74 Xls.Exploit.CVE_2015_2377-1;Engine:51-255,Target:0;0&1;0:504b0304;F8B5E370739BE3C3E1F531ABFCAFA5282D99415AEF09376506E8C7DD28047710 Win.Downloader.Cigamve-1;Engine:73-255,Target:1;0&1&2;6D00610067006900630035003500350035002E0074006D007000;8b06a3{4}8b4e04890d{4}8b56088915{4}8b460c;8b860c0100008b483c8b4c0128{-3}03c850ffd1 Win.Trojan.Ralminey-1;Engine:73-255,Target:1;0&1&2;7376686F73742E65786500;8b?d{4}69??0c0100008b?5{4}81bc??0c0100005544221175;8d?5??5?b8{4}ffd0 Swf.Exploit.CVE_2015_3092-1;Engine:73-255,Target:11;0&1;8004d65d074a07008007d75d084a080080082a6304d16109d3d2610ad32401610bd32401;6307620725800115a1ffff5d1362054a13018013630a5d14620a4f1401 Win.Trojan.B-473;Engine:73-255,Target:1;0&(1>2);7B35354134393838432D433931462D343035342D393037362D3232304143354543303346467D00;5068{4} Win.Trojan.Maener-1;Engine:51-255,Target:1;(0&1);557365722d6167656e743a;5261756d2d776974682d4d65 Win.Trojan.CTBLocker-1;Engine:51-255,Target:1;0&1&2;e80000000058e9b12afaff;32c2e9c54efbff;8db40620ffffffe94064fbff Win.Trojan.ZeusVM-1;Engine:51-255,Target:1;0&1;8b470433f66a028975??355cd0e3095b;81f768bccd3081ff7f76e65e Win.Trojan.ZeusVM-2;Engine:51-255,Target:1;0&1;81f77012db2981ff67d8f047;8b50040fb7f18a1432321032d14188143e663b4802 Win.Trojan.ZeusVM-3;Engine:51-255,Target:1;0&1;35345cf8423b4424??570f94c3;be345cf84233c63d1cf77a93 Pdf.Exploit.CVE_2015_4448-1;Engine:51-255,Container:CL_TYPE_PDF,Target:7;0;*:2e5f5f646566696e656765747465725f5f{-100}6170702e646f632e72656d6f76656669656c64{-200}6170702e646f632e6164646669656c642822{-20}222c2022636865636b626f7822{-100}2e7365746578706f727476616c75657328 Osx.Exploit.Dyldprinttofile-1;Engine:53-255,Target:9;0&1;6563686f2022242877686f616d692920414c4c3d28414c4c29204e4f5041535357443a414c4c22203e263327207c2044594c445f5052494e545f544f5f46494c453d2f6574632f7375646f657273206e65776772703b207375646f202d73;61634f532f5653496e7374616c6c6572202d2d6167726565746f6c6963656e7365202626 Win.Trojan.Delayu-1;Engine:51-255,Target:1;0&1;44656C61797500??523738205245436D61696E7300????6F6C6572694B6F70657274656600;56423521F01F Java.Trojan.Jacksbot-3;Engine:73-255,Target:12;(0&1&2&3&4&5);23212f62696e2f62617368;2e6d696e656372616674;2f6574632f72632e636f6d6d6f6e;2f6574632f72632e6c6f63616c;2e66696c657a696c6c612f726563656e74736572766572732e786d6c;464c4f4f4420445241494e Win.Trojan.Jiripbot-1;Engine:51-255,Target:1;((0=1)&1);b9??00000066310c46403bc7;437279707450726f7465637444617461 Win.Trojan.Jiripbot-2;Engine:51-255,Target:1;((0=1)&1);803438??403bc3;43727970744861736844617461 Win.Tool.Securetunnel-1;Engine:51-255,Target:1;(0&1);5056335343454b586a5266734f7a6f4778337a413278625537502f78666b4f59684e4e42;503a7a3a663a703a623a6b3a683a673a753a6f3a433a644465697172745152543436 Win.Tool.Securetunnel-2;Engine:51-255,Target:1;(0&1&2);663a6c3a753a63656852;2e6f2b3d2a424f58402526232f5e5345;503a7a3a663a703a623a6b3a683a673a753a6f3a433a644465697172745152543436 Win.Trojan.Skeeyah-1;Engine:51-255,Target:1;0&1&2;5356578b750868e0ab000068de0000008d852054ffff50;83c40c8d8560fcfdff506a206a01682f0100006a6e;5356578b5d0831f668f8180b006a008d8508e7f4ff50 Html.Exploit.CVE_2015_2491-1;Engine:51-255,Target:3;0&1&2;66756E6374696F6E6865696672656528297B766172643D646F63756D656E742E637265617465656C656D656E7428227022293B666F7228766172693D303B693C3078313836313B2B2B69297B642E736574617474726962757465282261747472222B692C6E756C6C293B7D642E636C656172617474726962757465732829;7B646F63756D656E742E626F64792E6372656174657465787472616E676528292E65786563636F6D6D616E642822696E73657274696672616D65222C66616C73652C2222293B;7B766172613D2262646F223B6E6975372E696E6E657268746D6C3D223C222B612B2269643D2269645F37226F6E70726F70657274796368616E67653D2266757A7A7828293B223E223B7472797B69645F372E72656D6F76656174747269627574652822696422293B Html.Exploit.CVE_2015_1718-1;Engine:51-255,Target:3;0&1&2;3C6D65746120687474702D65717569763D22782D75612D636F6D70617469626C652220636F6E74656E743D2269653D3722;746578742E65786563636F6D6D616E642822696E73657274627574746F6E222C66616C73652C6E756C6C293B;646F63756D656E742E646F63756D656E74656C656D656E742E6170706C79656C656D656E742871293B712E7374796C655B22706978656C7769647468225D3D2231223B646F63756D656E742E626F64792E7374796C655B226F766572666C6F7779225D3D227363726F6C6C223B Legacy.Trojan.Agent-1388649;Engine:51-255,Target:0;0&1;0:4f54544f;8e80089af7407c068880868386860886868389811b67f81e06948d938f901e9090939097 Legacy.Trojan.Agent-1388650;Engine:51-255,Container:CL_TYPE_ZIP,Target:0;0&1&2&3;3C2F68703A743E;3C68703A6C696E65736567;E18080;E1889C Win.Trojan.B-474;Engine:51-255,Target:1;0&1;737663686f7374646c6c7365727665722e646c6c;536572766963654d61696e Legacy.Trojan.Agent-1388651;Engine:51-255,Target:0;0&1&2&3;73656e64726177{-4}55534552??246972636e616d65{-60}247265616c6e616d65;30303156455253494f4e??303031;656c73696620282463617365{-16}746370666c6f6f64;6966??282466756e63617267{-8}706f72747363616e Win.Trojan.Shifu-2;Engine:51-255,Target:1;0&1;633A5C6F696C5C666565745C536576656E5C53656E645C4761746865725C4469766964657261696C2E706462;660061006D0069006C00790063006F0075006C006400200063006F0073007400 Win.Trojan.Bagsu-1;Engine:51-255,Target:1;0&1;8b45088b55e88b0c8538ac4000518d4a04e89c0d0000;e8f90d00008d55ec6a04528bcee8100e00008b00be48ad4000 Win.Trojan.Bagsudsp-1;Engine:51-255,Target:1;0&1;310037002E00310039002E00370034002E00390031003400;540046004F0052004D004800530042004300 Win.Trojan.Nimisi-1;Engine:51-255,Target:1;0&1;420061007300740065007200620061007A0061006C006F0075007A002E00;390047004600430037005400710067003100340067003D00 Win.Trojan.B-475;Engine:51-255,Target:1;(0&1);564756735a575235626d553d;5a58686c626e56736244457559584277633342766443356a6232303d Win.Trojan.FakeAV-14046;Engine:51-255,Target:1;0&1;433A5C55736572735C416E746F6E5C446F63756D656E74735C56697375616C2053747564696F20323031335C50726F6A656374735C70315F70325C52656C656173655C70322E706462;630066003100610030003700360063002D0033003100650065002D0031003100650035002D0062006200300033002D003300630039003700300065003300310037006300360064005800 Win.Trojan.ssid18332-1;Engine:81-255,Target:0;2;706F73746D657373616765{-39}646174612E636F6E636174;776F726B6572;0&1/\x2epostMessage\s*\x28\s*([^\s]+)\x2edata\x2econcat\s*\x28\1\x2edata\s*\x29/ Win.Trojan.Odlanor-1;Engine:51-255,Target:1;0&1&2&3&(4|5);83ec0c83fa42891c2489c3897c24088b7c241089742404761731c08b1c248b7424048b7c240883c40cc3;8b8310010000c6830301000000c7442404ff000000894424088d4304890424ff930c010000ba0100000031c083832401000001e96dffffff;83c20289f089560ce81ffaffffb903000000;8b44241ce809f6ffffba2e000000c704240000000089c18b44241ce812eeffff83c42c5b5e5f5dc3;5f72756e{-15}2e657865;44455354524f59{-150}53435245454e53484f54{-150}706b72772e657865{-150}6e6f7465706164 Win.Trojan.CenterPos-1;Engine:51-255,Target:1;0&1;43656e746572506f696e74;2438353537636635372d343337652d343539352d623061622d376564323634383339623064 Doc.Downloader.Agent-1388652;Engine:51-255,Target:2;(0&1&2);687474703a2f2f34362e33302e34332e3134362f3838382e;636f6e74726f6c2e657865;7365637572697479343632 Swf.Exploit.CVE_2015_7645-1;Engine:73-255,Target:11;0&1&2;4945787465726e616c697a61626c65;777269746545787465726e616c;6f6c6f6c6f Html.Exploit.CVE_2015_2448-1;Engine:51-255,Target:3;0&1;6e756d6265722e70726f746f747970652e6c656e6774683d313b;61727261792e70726f746f747970652e6a6f696e2e63616c6c283078 Win.Trojan.Agent-1388653;Engine:54-255,Target:1;0&1&2&3&4&5&6;5468652070726f63656475726520656e74727920706f696e7420257320636f756c64206e6f74206265206c6f636174656420696e207468652064796e616d6963206c696e6b206c696272617279202573;490057005f004700460058005f00440042004e00410056005f0050004f0053005400440049005300410042004c0045004400;202020206e616d653d22436f646547656172205241442053747564696f22;490057005f004700460058005f00440042004e00410056005f005000520049004f005200440049005300410042004c0045004400;490057005f004700460058005f00440042004e00410056005f005200450046005200450053004800440049005300410042004c0045004400;2020202076657273696f6e3d2231342e302e333631352e32363334322220;490057005f004700460058005f00440042004e00410056005f0049004e005300450052005400440049005300410042004c0045004400 Win.Trojan.Agent-1388654;Engine:54-255,Target:1;0&1&2&3&4&5&6&7&8;440042004e005f004e00450058005400;4c4f41444552204552524f52;490057005f00440054005f00440042004e00410056005f0049004e005300450052005400;6e657461706933322e646c6c;490057005f004700460058005f00530042005f005600550050003200;546865206f7264696e616c20257520636f756c64206e6f74206265206c6f636174656420696e207468652064796e616d6963206c696e6b206c696272617279202573;490057005f004700460058005f0043004f004f004c0043004800450043004b0042004f0058005f00460041004c0053004500;490057005f004a0053005f00500052004f0054004f005400590050004500;490057005f004a0053005f004900570043004800410052005400 Win.Trojan.AutoIT-6;Engine:51-255,Target:0;0&1&2&3;4D5A{-300}5045;46494C45434F50592028202452333833394C5038462026202441333133365A48424543202C204054454D504449522026202441333133365A48424543202620223222202C2030783030303030303031202920;52455455524E20244B333733373334333234435153484B20;474C4F42414C20244333373336333233323233464A203D20244B33373336333033335250202620244333313330333346554B2026202452333733363331333441374B20 Win.Exploit.CVE_2015_2546-1;Engine:51-255,Target:1;0&1&2;680000CF0068707100108B0D1CA00010516880000000FF1524710010;6800004080687471001068008000006A00FF1524710010;6A206800F1000068120100008B450850FF15F8700010 Html.Exploit.CVE_2015_2492-1;Engine:51-255,Target:3;(0&1&2);3c7468;6f6e6c6f6164;2e696e736572746265666f7265{-50}2e636f6c7370616e{-50}2e696e73657274726f77 Html.Exploit.CVE_2015_2499-1;Engine:51-255,Target:3;0;22782d75612d636f6d70617469626c652220636f6e74656e743d2269653d37223e{-150}646f63756d656e742e626f64792e696e6e657268746d6c203d{-20}7461626c65206964{-100}636f6c7370616e3d{-50}636f6c207370616e3d{-75}2e7374796c652e63737374657874203d20277461626c652d6c61796f75743a206669786564273b{-100}646f63756d656e742e676574656c656d656e747362797461676e616d652827636f6c27295b305d2e77696474683b Win.Exploit.CVE_2015_4446-1;Engine:51-255,Target:1;0&1;5c0050006c0061007900520065006100640079;8bf18975ecc745fc00000000c745f000000000682c480110 Pdf.Exploit.CVE_2015_4451-1;Engine:73-255,Container:CL_TYPE_PDF,Target:0;(0&1);616e73656e64617070726f76616c746f617574686f72656e61626c6564;2e726571756573747065726d697373696f6e Php.Exploit.CVE_2015_2331-2;Engine:51-255,Target:0;0&(1=0|2=0);0:504b0606*504b0607*504b0506;504b0606{24}00000000;504b0606??????????????????????????????????????????????0? Xls.Exploit.CVE_2015_2555-1;Engine:51-255,Target:3;0&1&2&3;28e282ac2922206461746164786669643d22313222;282667743be282ac;746f74616c73726f7773686f776e3d223022;7265663d2261313a723132393222 Pdf.Exploit.CVE_2015_5103-1;Engine:51-255,Target:10;0&1;2E676574416E6E6F747333442830295B305D2E636F6E7465787433443B72756E74696D653D6333642E72756E74696D653B72756E74696D652E616464437573746F6D4D656E754974656D282241222C2242222C2243222C74727565293B76617220684D656E753D6333642E4D656E754576656E7448616E646C657228293B684D656E752E6F6E4576656E743D66756E6374696F6E28297B6170702E646F632E636C6F7365446F632874727565293B7D3B72756E74696D652E6164644576656E7448616E646C657228684D656E75293B2029;19FEA933FDC189138171FE33E6B7C0FD21A0DF07F3EFE6A01F8704FA1D7605F9 Pdf.Exploit.CVE_2015_5102-1;Engine:51-255,Target:10;0&1;2E636F6E7465787433443B72756E74696D653D6333642E72756E74696D653B76617220685363726F6C6C576865656C4576656E7448616E646C65723D6333642E5363726F6C6C576865656C4576656E7448616E646C657228293B685363726F6C6C576865656C4576656E7448616E646C65722E6F6E4576656E743D66756E6374696F6E28297B6170702E646F632E636C6F7365446F632874727565293B7D3B72756E74696D652E6164644576656E7448616E646C657228685363726F6C6C576865656C4576656E7448616E646C6572293B2029;95FD1C2687C1210E3CA882715DDB532E020BF57B8E2DA599F00F17BDE7339BDF Win.Worm.Jenxcus-2;Engine:73-255,Target:0;0&1;0:4C00000001140200;7300740061007200740020003400380038003900310053004b005900500045002e007600620065002600730074006100720074 Win.Worm.Allaple-221772;Engine:54-255,Target:1;0&1&2&3&4&5&6;534f4654574152455c4d6963726f736f66745c57696e646f7773204e545c43757272656e7456657273696f6e5c496d6167652046696c6520457865637574696f6e204f7074696f6e73;534f4654574152455c4d6963726f736f66745c57696e646f7773204e545c43757272656e7456657273696f6e5c537663686f7374;557365722d4167656e743a204d6f7a696c6c612f342e30;433a5c50726f6772616d2046696c65735c57696e5241525c5261722e657865;5c5c2e5c706970655c39364442413234392d453838452d346334372d393844432d453138453645334533453541;7777772e332d304236462d343135642d423543372d38333246302e636f6d;2553797374656d526f6f74255c53797374656d33325c737663682573202d6b206e657473 Win.Worm.Allaple-221773;Engine:54-255,Target:1;0&1&2&3&4&5&6&7&8&9&10;5046733d36294d57;487474705175657279496e666f41;496e7465726e65744f70656e41;57696e646f7773557064617465;5f6578636570745f68616e646c657233;574e657443616e63656c436f6e6e656374696f6e3241;3841384738503865387538;4d657373656e676572;73413357244f583568;4765744d6f64756c65496e666f726d6174696f6e;496e7465726e6574436c6f736548616e646c65 Win.Worm.Allaple-221774;Engine:54-255,Target:1;0&1&2&3&4&5;534f4654574152455c4d6963726f736f66745c57696e646f7773204e545c43757272656e7456657273696f6e5c496d6167652046696c6520457865637574696f6e204f7074696f6e73;534f4654574152455c4d6963726f736f66745c57696e646f7773204e545c43757272656e7456657273696f6e5c537663686f7374;557365722d4167656e743a204d6f7a696c6c612f342e30;433a5c50726f6772616d2046696c65735c57696e5241525c5261722e657865;5c5c2e5c706970655c39364442413234392d453838452d346334372d393844432d453138453645334533453541;7777772e332d304236462d343135642d423543372d38333246302e636f6d Win.Worm.Allaple-221775;Engine:54-255,Target:1;0&1&2&3&4&5&6;257325642e657865;5046733d36294d57;687474703a2f2f25732f2573;2553797374656d526f6f74255c53797374656d33325c737663682573202d6b206e657473;7a64645f61504f33;626f6f7465722e657865;322f333e334b33503356335b336133663374337933 Win.Worm.Allaple-221776;Engine:54-255,Target:1;0&1&2&3&4&5&6&7&8&9&10&11;5046733d36294d57;3049614031396140;6f61745122465830582d;314632573262327032;25303c3042305a30;3d203e2d3e653e6a3e773e;436f6d6d6f6e2046696c6573;4163636570742d6c616e67756167653a20636e;7a64645f61504f33;6d6963726f736f66742066726f6e7470616765;3d353d483d5d3d643d793d;257325642e747874 Win.Worm.Allaple-221777;Engine:54-255,Target:1;0&1&2&3&4&5&6;534f4654574152455c4d6963726f736f66745c57696e646f7773204e545c43757272656e7456657273696f6e5c496d6167652046696c6520457865637574696f6e204f7074696f6e73;5046733d36294d57;534f4654574152455c4d6963726f736f66745c57696e646f7773204e545c43757272656e7456657273696f6e5c537663686f7374;557365722d4167656e743a204d6f7a696c6c612f342e30;433a5c50726f6772616d2046696c65735c57696e5241525c5261722e657865;5c5c2e5c706970655c39364442413234392d453838452d346334372d393844432d453138453645334533453541;7777772e332d304236462d343135642d423543372d38333246302e636f6d Win.Worm.Allaple-221778;Engine:54-255,Target:1;0&1&2;4f2946392846394f;57696e646f7773204e54;77737072696e746641 Win.Trojan.Vobfus-70343;Engine:54-255,Target:1;0&1&2&3&4&5&6;EP+0:00000030124000c813400070114000780000007f000000890000008a;EP+0:138596a12d77ee1c08000000000000e05240004c0000005642352136262a000000000000000000000000007e000000000000000000000000000a000904000000000000f8264000d815400010f1300000ffffff080000;EP+0:6880124000e8eeffffff000048000000300000004000000000000000eeb4da4603d3754cae8614379e2493f4000000000000010000002d433030302d;EP+0:0034367d23322e00233023433a5c5700000000900000000000000002000000020000002af9afdf12eda848b2138596a12d77ee01000000a0000000b000000001000000653d2a5c0120444541;EP+0:00ffff82004c006f006f006b002000260069006e003a000000000000000000000000000000130221502400030094;EP+0:0000000000434841525457495a2e4f4358004d53436861727457697a2e53756257697a6172640053756257697a61726400fc000000070000000c51400007000000c450;EP+0:00844f4000070000003c4f400007000000f44e400007000000a84e400007000000604e400007000000184e400007000000cc4d4000070000007c4d400007000000304d400007000000e04c400007000000984c4000070000004c4c Win.Trojan.Vobfus-70344;Engine:54-255,Target:1;0&1&2&3;236cff1b07002a23d0fe1bd8012a23b8fe1bd9012a23b4fe1b8b002a465cfffcf65cfe320a0070ff6cffd0feb8feb4fe00276c74fff4052b38fff4022b3aff0b6d000800e759bcfe0bce0104002370ff2a3174;020800436f6d6d616e64310004010800436f6d6d616e643100047800e00157034704110100ff0388000000010a0053756257697a6172643100ff14004d53436861727457697a2e53756257697a6172640003d002d0021f0e7f080f00002d4c;ff54ff50ff4cff004a6c70ff4ae42b28fff4012b2aff0b6d00080070d6fe6c78ff46e8fe282cff01006bd6fee70470ff4d18ff084004f8fe0ab700100004f8fefbefd8fe603178ff3606002cfff8fed8fe0027f400fbfd236c;edc12940acf28739ee8bad6635b925fe7f9e9144a48121105eeccf6150000000c911530534d2fe459a95f8c0b797717b0000000000000000000000000000000002000000c3010000910102002af9afdf12eda848b2 Win.Trojan.Vobfus-70345;Engine:54-255,Target:1;0&1&2&3&4&5;433a5c50726f6772616d2046696c65735c4d6963726f736f66742056697375616c2053747564696f5c564239385c5642362e4f4c42;3c51515b4d4d4c4d4e4e5b696c6a674f4b4c4952;4556454e545f53494e4b5f5175657279496e74657266616365;3c3a3b3b464647484c4d4e4e4e4d4d4b484852;6c5f5b5749494b58453f44;486f7453706f747378426c656e6450696374757265 Win.Trojan.Vobfus-70346;Engine:54-255,Target:1;0&1&2&3&4&5&6&7&8&9&10&11;3f515b5b5b5b5b69696f70;3e2727272724212020323a6368;4d535642564d36302e444c4c;404748463b4647494b4c4f4d4d4f4c4b484842;68515050405050515b67696f6f7071717a7a7a7a7171707065;4556454e545f53494e4b5f52656c65617365;446c6c46756e6374696f6e43616c6c;515051505150517575;415e5e636263787478;486f7453706f747378426c656e645069637475726573;4d535642564d36302e444c4c;61433a5c50726f6772616d2046696c65735c4d6963726f736f66742056697375616c2053747564696f5c564239385c57697a617264735c434841525457495a2e6f6361 Win.Worm.Vbna-7377;Engine:54-255,Target:1;0&1&2;EP+0:500000008c868da402e05043841753309850fca7000000000000000000000000000000000100000080010000000000000000;EP+0:c0ba1cbe400068e4114000c3b800000000663d33c0bad46e400068e4114000c3b800000000663d33c0bad0f2410068e4114000c3f401000080;EP+0:e7a306009f3f2baf2087404eb1cc215f2146b93606645f0a830f05d1063eb92136262a00000000000000000000 Win.Worm.Vbna-7378;Engine:54-255,Target:1;0&1&2&3;04000000000000008f621c15cd686942ac4a9b1a4d30ccacdf50635fee91094fb5d40dd73d8784b0ddffeb4323852e4694ec0d84b275a721c1a3c3fd717fa142a3175cffe7;5660a7f90eb42a3dfbfcfaa06810a73808002b3371b5930b726278e8684aa0f8ff6c5e9aefa2213dfbfcfaa06810a73808002b3371b5;2a3178ff320c005cff38ff30ff2cff24ff20ff1ef70f000b6b70fff402c61c4e030016f38402eb390a05000800fd6b60fffde608001803000b6360fffde60800c802001bf33809fbfd235cff0b060004004460fffde60800d8022f5cff00;d802000c6c50ff6c54ffaa7150ff0016f38402eb390a05000800fd6b30fffde608001803000b6330fffde60800c802001bf33809fbfd23d4fe0b060004004430fffde60800d8022fd4fe001b28c4fecb0904b4fe Win.Worm.Vbna-7379;Engine:54-255,Target:1;0&1&2&3&4;560053005f00560045005200530049004f004e005f0049004e0046004f00;4556454e545f53494e4b5f5175657279496e74657266616365;736a723140737969685855614374577a5a774331;49006e007400650072006e0061006c004e0061006d006500;30003400300039003000340042003000 Win.Worm.Vbna-7380;Engine:54-255,Target:1;0&1&2&3&4&5&6&7&8;526566654769656f7274696f7265796b72746e796d726e7479;4f0072006900670069006e0061006c00460069006c0065006e0061006d006500;4e336831634e55534c75776c;520045004300590043004c0045005200;4d535642564d36302e444c4c;4d65746843616c6c456e67696e65;4f7344524f735c545073;4556454e545f53494e4b5f52656c65617365;42734f6f5073683b5273 Win.Adware.Browsefox-42661;Engine:54-255,Target:1;0&1&2&3&4&5&6&7&8;73090fb6c18bd62bd0eb0233d20fb6c98bc668;0fb6c18bd62bd0eb0233d20fb6c9;8b4df464890d00000000595f5e5b8b4df033cd;ffff0fb68608010000c644300858e9;74120fb68608010000c644300872fe8608010000f7070000100074120fb68608010000c644300866fe8608010000f7070004000074120fb68608010000c644300863fe860801;8bd62bd0eb0233d20fb6c98bc6;0866fe8608010000f7070004000074120fb68608010000c644300863fe86080100008b;c644300866fe8608010000f7070004000074120fb6;8608010000f7070000100074120fb68608010000c644300866fe8608010000f7070004000074120fb68608010000c644300863fe86080100008b07a900 Win.Adware.Browsefox-42662;Engine:54-255,Target:1;0&1&2&3&4&5&6&7&8&9&10;50305430583060306830;30003400300039003000340042003000;746f6f206d616e792066696c6573206f70656e;7066727371697431;20202020202020203c726571756573746564457865637574696f6e4c6576656c206c6576656c3d276173496e766f6b6572272075694163636573733d2766616c736527202f3e;3a203a283a303a383a403a483a503a583a603a683a703a783a;560053005f00560045005200530049004f004e005f0049004e0046004f00;3c617373656d626c7920786d6c6e733d2775726e3a736368656d61732d6d6963726f736f66742d636f6d3a61736d2e763127206d616e696665737456657273696f6e3d27312e30273e;3f243f2c3f343f3c3f443f4c3f543f5c3f643f6c3f743f;6376747069327064;745d48744248743148755b Win.Trojan.Crypt-6607;Engine:54-255,Target:1;0;00000025782e657865000025782e65786500001310526b65566b3921000000558bec83ec148b45108945f8c745f400000000eb098b4df483c101894df4817df4000100007d0d8b55f80355f48a45f48802ebe1c645ec008b4d108a55ec Win.Trojan.Agent-1388655;Engine:54-255,Target:1;0&1&2&3&4&5&6;5f5f6765746d61696e61726773;4c697a24516c692c556d5532566c443554693a355266353551643159;7733325f7368617265647074722d3e73697a65203d3d2073697a656f66285733325f45485f53484152454429;5f69736374797065;2d2b785830313233343536373839616263646566414243444546;204c686828516a542f53694233536827355469;5f6c7365656b693634 Win.Trojan.Agent-1388656;Engine:54-255,Target:1;0&1&2&3&4&5&6;5f5f6d625f6375725f6d6178;4e31305f5f637878616269763131375f5f636c6173735f747970655f696e666f45;2a3c3d5555515c68;4c697425516c612d546b4d3354693e3553663835516428365266;6d73766372742e646c6c;5f5f705f5f656e7669726f6e;5f5f7365745f6170705f74797065 Win.Trojan.Vilsel-4621;Engine:54-255,Target:1;0&1&2&3&4&5&6;63446566452167596a6a6969696a6a326d6e6f70;433a5c50726f6772616d2046696c65735c4d6963726f736f66742056697375616c2053747564696f5c564239385c5642362e4f4c42;4d006900630072006f0073006f00660074002000570069006e0064006f0077007300;53004f004600540057004100520045005c004d006900630072006f0073006f00660074005c00570069006e0064006f00770073005c00430075007200720065006e007400560065007200730069006f006e005c004500780070006c006f007200650072005c0041006400760061006e00630065006400;53004f004600540057004100520045005c004d006900630072006f0073006f00660074005c00570069006e0064006f00770073005c00430075007200720065006e007400560065007200730069006f006e005c004500780070006c006f007200650072005c0043006100620069006e006500740053007400610074006500;22232425262728292a2b2c;2425262728292a2b2c2d2e Win.Trojan.Vilsel-4622;Engine:54-255,Target:1;0&1&2&3&4;4d535642564d36302e444c4c;50726f6343616c6c456e67696e65;555543434344565758;5300680065006c006c002e004100700070006c00690063006100740069006f006e00;6a6a6a6a6a6a6a6a6a6a6a6a6a6a6a6a6a6a6a6a6a6a6a6a6a6a Win.Worm.Allaple-221779;Engine:54-255,Target:1;0&1&2&3&4;574e6574416464436f6e6e656374696f6e3241;5046733d36294d57;284f60552d572a4c;4765744d6f64756c65496e666f726d6174696f6e;342a343934483464347334 Win.Trojan.Agent-1388657;Engine:54-255,Target:1;0&1&2&3&4&5;7733325f7368617265647074722d3e73697a65203d3d2073697a656f66285733325f45485f53484152454429;5f5f6765746d61696e61726773;4c697425516c612d546b4d3354693e3553663835516428365266;4c697a24516c692c556d5532566c443554693a355266353551643159;6d73766372742e646c6c;2d2b785830313233343536373839616263646566414243444546 Win.Trojan.Agent-1388658;Engine:54-255,Target:1;0&1&2&3&4&5&6&7&8&9&10&11;272a20204b4a4a4a3b74;633a2f6d6e742f73616d6f2f6d696e67772f6d7379732f6d7468725f737475622e63;4c435f434f4c4c415445;5f6673746174693634;4c435f4d45535341474553;212f393f4e47476161715e5e5e6d;7365746c6f63616c65;5f5f705f5f656e7669726f6e;232527273c5f615b5e5e5e5c5e;2b2d394768677973;5663636c6c372c626865623a;6c6f63616c65636f6e76 Win.Adware.Browsefox-42663;Engine:54-255,Target:1;0&1&2&3;EP+0:558bec837d0c017505e8f7070000ff7510ff750cff7508e80700000083c40c5dc20c006a1068a8b60010e81505000033c0408bf08975e433db895dfc8b7d0c893d10d000108945fc85ff750c393de4d200100f84d40000003bf8;EP+0:586bc0008b0d00d00010894c05f86a0458c1e0008b0d04d00010894c05f86860a70010e8ccfeffff8be55dc3558bec6a08e8020000005dc3558bec81ec1c0300006a17e89c06000085c074058b4d08cd29a3e8d30010890de4;EP+0:751053ff7508e83efdffffa15ca7001085c07409ff751053ff7508ffd085ff740583ff03754bff751057ff7508e817fdfffff7d81bc023f08975e47434a15ca7001085;EP+0:0085c074056a0259cd29a3e8d30010890de4d300108915e0d30010891ddcd300108935d8d30010893dd4d30010668c1500d40010668c0df4d30010668c1dd0d30010668c05ccd30010668c25c8d30010668c2dc4d300109c8f05f8d3 Win.Adware.Browsefox-42664;Engine:54-255,Target:1;0&1&2&3&4&5&6;3c3f786d6c2076657273696f6e3d27312e302720656e636f64696e673d275554462d3827207374616e64616c6f6e653d27796573273f3e;2e3f41566e7349537570706f7274735765616b5265666572656e63654040;202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f604142434445464748494a4b4c4d4e4f505152535455565758595a;3c283d543f583f5c3f603f643f683f6c3f703f743f783f;3737383d38433849384f3855385c3863386a3871387838;202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f406162636465666768696a6b6c6d6e6f707172737475767778797a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a;2e3f41566e73537570706f7274735765616b5265666572656e63654040 Win.Adware.Browsefox-42665;Engine:54-255,Target:1;0&1&2&3&4;53006f00660074007700610072006500;33383363336a336f337733;776d656d6370795f73;2e3f41554941746c4d656d4d67724041544c4040;35203524352c355437583760376437 Win.Trojan.Agent-1388659;Engine:54-255,Target:1;0&1&2&3&4&5&6;5061746846696c6545786973747341;557365722d4167656e743a204d6f7a696c6c612f342e302028636f6d70617469626c653b204d53494520392e303b2057696e646f7773204e5420362e3129;77737072696e746641;4d6f7a696c6c612f342e302028636f6d70617469626c653b204d53494520392e303b2057696e646f7773204e5420362e3129;41006100620063006400650066006700680069006a006b006c006d006e006f0070007100720073007400750076007700780079007a00;687474703a2f2f31342e31382e3134312e32373a33333335352f6d63792e6173703f61743d6765746d62267331333d;68747470733a2f2f62616e6b2e67616d657465612e636f6d3a3434342f637a62616e6b6c6f636b70632f6d6f6e65796f75742e7068703f6e69636b6e616d653d Java.Downloader.CVE_2015_2590-1;Engine:51-255,Target:12;(0&1);cafebabe;5068616e746f6d5375706572 Win.Adware.Browsefox-42666;Engine:54-255,Target:1;0&1&2&3&4;85f675788b550c85d274308b45bc8b4d103bc17308c6041000;562883ec108946148d4678c74610000000006a006a0050e892fbffff33c983c41c85c00f94c1894e185ec3cccccc558bec83ec108bc25633f68945f85789308bf98b450889308b450c89308b0f8b570c0357788039007422807901007413;008bc885c974198b01ff500c83c01068;85c0750e8b45f8c1e0080345f48945c4eb1185c0c745c400000000b8ffffffff0f45f08b078d55f88bc88945f0e82cf7ffff8b4df8894df485c0751d8b4df08d55f8e817f7ffff85c0750e8b45f8c1e0080345f48945c8eb1185c0c745;f8c1e0080345f48945cceb1185c0c745cc00000000b8ffffffff0f45f08b0f8d55d0e853f7ff Win.Adware.Browsefox-42667;Engine:54-255,Target:1;0&1&2&3&4;34203428343034343438343c344034443448344c345034543458345c346034643468346c344036443648364c365036543658365c366036643668366c36703674367836;436f707972696768742028632920313939322d3230303420627920502e4a2e20506c61756765722c206c6963656e7365642062792044696e6b756d776172652c204c74642e20414c4c205249474854532052455345525645442e;53566a415b6a5a5e2b;202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a;223e3c2f737570706f727465644f533e3c2f6170706c69636174696f6e3e3c2f636f6d7061746962696c6974793e3c2f617373656d626c793e Win.Adware.Browsefox-42668;Engine:54-255,Target:1;0&1&2&3&4&5&6&7&8&9;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;3e30743c4e416a3058;3c243c2c3c343c3c3c443c4c3c543c5c3c643c6c3c743c;607564742072657475726e696e6727;2e3f41565468726561645363686564756c65724064657461696c7340436f6e63757272656e63794040;3220322832303238324c325032543258325c326032643268326c32703274327832;3b283b383b3c3b4c3b503b603b643b683b6c3b743b;2e3f4155495363686564756c657240436f6e63757272656e63794040;392039243928392c393039343938393c394039443948394c3950395c396039643968396c39703974397839;2255706461746572436c69656e744c6962 Win.Trojan.Agent-1388660;Engine:54-255,Target:1;0&1&2&3&4;557365722d4167656e743a204d6f7a696c6c612f342e302028636f6d70617469626c653b204d53494520392e303b2057696e646f7773204e5420362e3129;5061746846696c6545786973747341;4d6f7a696c6c612f342e302028636f6d70617469626c653b204d53494520392e303b2057696e646f7773204e5420362e3129;4d53564352542e646c6c;41006100620063006400650066006700680069006a006b006c006d006e006f0070007100720073007400750076007700780079007a00 Win.Trojan.Agent-1388661;Engine:54-255,Target:1;0&1&2;77737072696e746641;3d303e4d3e533e593e;53484c574150492e646c6c Win.Adware.Browsefox-42669;Engine:54-255,Target:1;0&1&2&3&4&5&6&7&8&9&10&11;5356576a415f6a5a2b;696f206572726f72;3c69743d3c4974393c30752d;560053005f00560045005200530049004f004e005f0049004e0046004f00;620073002d00620061002d006c00610074006e00;3924392c3934393c3968396c39703974397839;3a243a2c3a343a3c3a443a4c3a543a5c3a643a6c3a743a;3c7874223c587521;3b243b343b543b603b643b683b6c3b;343438343c344034443448344c345034543458345c346034643468346c34703474347834;3c3f786d6c2076657273696f6e3d27312e302720656e636f64696e673d275554462d3827207374616e64616c6f6e653d27796573273f3e;74433937753f6a34 Win.Adware.Browsefox-42670;Engine:54-255,Target:1;0&1&2;3b283b343b383b403b443b4c3b503b583b5c3b643b683b703b743b;742f395e3c742a5657;2e3f415654696d656453696e676c6557616974426c6f636b4064657461696c7340436f6e63757272656e63794040 Win.Trojan.Agent-1388662;Engine:54-255,Target:1;0&1&2&3;526a05ff15b810400083c4188d4dd0ff15ec1040008b45086a0383c0346a01506820564000ff15581040006a03ff1548104000668b4de86683c1017059894de833c0e9cafdffff68625b4000eb328d55d48d;0c660fb60c0266034de00f809a0a0000ff15681040008b4b348b510c8b8d9cfdffffe9fc0000008b4b3885c974296683390175238b45e88b51142bc28b51103bc28985bcfdffff7214ff15501040008b85bcfdffffeb06;8b510c660fb60402662b45e00f80380a00006685c00f8cab00000085c974296683390175238b45e88b51142bc28b51103bc28985b8fdffff7214ff15501040008b85b8fdffffeb06ff1550104000898598fdffff8b4334;028052c745d00a000000ff152c104000d80d08114000dfe0a80d0f85a90b0000ff15d41040008d4dd08945e0ff150c1040008b45e8250100008079054883c8fe400f85040100008b433885c0742b6683380175258b Win.Trojan.Agent-1388663;Engine:54-255,Target:1;0&1&2&3;490063006f006e005f004d006f00720070006800690063002e00650078006500;40002a005c00410043003a005c00550073006500720073005c006400610072006b0061005c004400650073006b0074006f0070005c0055006e007400690074006c00650064005c0041006e0074006900200048006500750072002000490063006f006e005c0053006f0075007200630065005f0043006f00640065005c00500072006f006a0065006300740031002e00760062007000;490063006f006e005f004d006f0072007000680069006300;4556454e545f53494e4b5f5175657279496e74657266616365 Win.Trojan.Agent-1388664;Engine:54-255,Target:1;0&1&2&3&4&5&6&7&8&9&10&11;5f5f76626145786365707448616e646c6572;49636f6e5f4d6f7270686963;5f61646a5f66646976725f6d313669;564241362e444c4c;560053005f00560045005200530049004f004e005f0049004e0046004f00;43006f006d00700061006e0079004e0061006d006500;5f5f76626143686b73746b;5f5f76626146696c654f70656e;5f5f766261467265654f626a;4f0072006900670069006e0061006c00460069006c0065006e0061006d006500;5f61646a5f66706174616e;30003400300039003000340042003000 Win.Trojan.Agent-1388665;Engine:54-255,Target:1;0&1&2&3&4;EP+0:240423000000c7042400000000e82ef5000083ec14e8e6f1000089c289d0c1f81fc1e81f8d0402d1f801c029c289d083c005890424e836ffffffc744240405e04300c7042430104400e8a2f100;EP+0:010089c18b45088b55f801c20fb6013a027f0c0fb645ef83e0018845e7eb04c645e7000fb645e78845ef0fb645efc9c35589e55383ec14c745f8000000008b45f83b45087d408b5df881c300d043;EP+0:8d85b4feffff890424e822bc00008b85b0feffff81c46c0100005b5e5f5dc3905589;EP+0:00488945fc8b450c488945f48d45f4894424048d45fc890424e8c28c03008b008945f88b45fc8945f0c645ef01c745e8000000008b45e83b45f87339807def0074338b45f0894424048b4510890424e8cc03010089c18b45088b55e801c2;EP+0:ff8985b0feffffeb578d6d188b95bcfeffff8995a4feffff8b85a4feffff8985a8feffff8d85e8fe Win.Trojan.Agent-1388666;Engine:54-255,Target:1;0&1;72dcf6ff9bd0e5ff1d476386254d67722e526859345266453551643a6697ae5181bdd58087c6dfb889cae3f489d0e8ff7bd2e9ff75cbe5ff689aad872a3e46450000002a0000001c0000000c0000000300;65656b693634005e015f6f6e6578697400000067015f70637479706500000084015f7365746d6f646500009f015f7374726e69636d7000bd015f76736e7072696e746600000000150261626f7274001c02617465 Win.Trojan.Agent-1388667;Engine:54-255,Target:1;0&1&2&3&4;5f5f6765746d61696e61726773;4c697425516c612d546b4d3354693e3553663835516428365266;7733325f7368617265647074722d3e73697a65203d3d2073697a656f66285733325f45485f53484152454429;2d2b785830313233343536373839616263646566414243444546;6d73766372742e646c6c Win.Trojan.Agent-1388668;Engine:54-255,Target:1;0&1&2&3&4&5;2a4040565560606067;5f7365746d6f6465;4e6f76656d626572;537431336261645f657863657074696f6e;537431306d6f6e65795f62617365;53743132646f6d61696e5f6572726f72 Win.Worm.Allaple-221780;Engine:54-255,Target:1;0;fc516c92dcd34c14bd552d969dd70d187e59ee9a5edbce1c3f5daf9e1fdf8f20006170a2e0e35024c16531a6a1e711288269f2aa62ebd22c436db3ae23ef9330047174b2e4f35434c57535b6a5f715388679f6ba66fbd63c477db7be27ff97 Win.Adware.Browsefox-42671;Engine:54-255,Target:1;0&1&2&3;08008b450c85c0750c8b0152ff500433c05dc2080050526a00ff7104ff15c4;5dc20400cccccccccccccccccccccccccccccc558bec568b7508803e00750e33d25256e83b5800005e5dc204008bd6578d7a018a024284c075f92bd75f5256e81f5800005e5dc20400cccccccccccccccccccc;088b0885c9743a8b450c8b008a113a10752184d274128a51013a5001751583c10283;42ff89018b461c8b084189080fb6015ec385c0741b8b4e2c8b0185c07e124889018b4e1c8b118d420189010fb602eb078b068bceff501c83f8ff75040bc05ec38b461c8b08 Win.Adware.Browsefox-42672;Engine:54-255,Target:1;0&1&2&3&4&5&6&7&8&9&10&11;3c3f786d6c2076657273696f6e3d27312e302720656e636f64696e673d275554462d3827207374616e64616c6f6e653d27796573273f3e;5050505050505050;39503a603b2c3c3c3c583c;3c617373656d626c7920786d6c6e733d2775726e3a736368656d61732d6d6963726f736f66742d636f6d3a61736d2e763127206d616e696665737456657273696f6e3d27312e30273e;30003400300039003000340042003000;4d242b453440506a;2e3f41565f4c6f63696d70406c6f63616c65407374644040;72656765785f6572726f72286572726f725f6261636b726566293a205468652065787072657373696f6e20636f6e7461696e656420616e20696e76616c6964206261636b207265666572656e63652e;3c4974483c68743c3c6c74;744b3c5f743c3c2474383c3c74343c3e74303c2d742c3c61;5b7468756e6b5d3a;2e3f41565f526566436f756e7465724064657461696c7340436f6e63757272656e63794040 Win.Adware.Browsefox-42673;Engine:54-255,Target:1;0&1&2&3&4&5&6&7&8&9&10&11&12;440a0c03d183c804837a3800750383c80483e01789420c85;eb0203d13b55d08bce0f4255d052;02008bc885c974198b01ff500c;c885c974198b01ff500c83c01068;cccccccccccccccccccc558bec8b45082bd1c1fa02568d349500000000565150;56578bf9ff0f8b37c606006a006a0a524e53;0383c80483e01789420c8542107409;cc568b714439714874268da424000000008b51488a023c20740c3c0974083c0d74043c0a750a8d42018941483bc6;44750432c9eb068a08408946480fbec183f87d0f;ffffff0fb6c28b1150ff520c83f8ff750583cf;e050e853d6ffff83c40485c075138b4de03bcb730583c8ffeb0733c03bcb0f95c08b573885c0750683c60383ea03ff75108d04328bcfff75b45056e8fa000000837dcc108ad8;8d59018d49008a014184c075f92bcb51528d;0c03d183c804837a3800750383c80483e01789420c85421074096a018bca Win.Adware.Browsefox-42674;Engine:54-255,Target:1;0&1&2&3&4&5&6;3c3f786d6c2076657273696f6e3d27312e302720656e636f64696e673d275554462d3827207374616e64616c6f6e653d27796573273f3e;312031243128312c313031343138313c314031443148313033343338333c334033443348334c335033543358335c336033643368336c33703374337833;202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a;436f707972696768742028632920313939322d3230303420627920502e4a2e20506c61756765722c206c6963656e7365642062792044696e6b756d776172652c204c74642e20414c4c205249474854532052455345525645442e;784e6a245f66393975466a645939;50383c3a74283c2c74243c2f7528;2e3f41563f245f5265665f636f756e745f64656c5f616c6c6f6340565f5f457863657074696f6e5074724040503641585041563140405a563f245f44656275674d616c6c6f6361746f7240484040407374644040 Win.Adware.Softpulse-800;Engine:54-255,Target:1;0&1&2;EP+0:c1e7084309c78b442448668b8d00020000c1e80b0fb7f10fafc639c7732389442448b80008000029f089d6c1f805837c243c008d0401668985000200007422eb2e2944244829c789c88d720166c1e8056629c1837c243c0066898d00020000;EP+0:5500c1e80b0fb7ca0fafc139c70f83dd01000089442448b80008000029c88a4c2464c1f805;EP+0:60be007075008dbe00a0caff5789e58d9c2480c1ffff31c05039dc75fb46465368d08d47005783c3045368d43712005683c3045350c70303000200909090 Win.Adware.Softpulse-801;Engine:54-255,Target:1;0&1&2&3&4&5;6636584c4e512f735f6a5b60524260;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;223e3c2f737570706f727465644f533e3c2f6170706c69636174696f6e3e3c2f636f6d7061746962696c6974793e3c2f617373656d626c793e5041;532d7475583f3779214140646c;4b58746f65242a6626714d2f4a;223e3c2f737570706f727465644f533e3c737570706f727465644f532049643d22 Win.Adware.Softpulse-802;Engine:54-255,Target:1;0&1&2&3;424f702e6d5331226c;4f7321336e573e6e;4b6c694c6e2b453e;33276721473f5039 Win.Trojan.Shodi-1208;Engine:54-255,Target:1;0&1&2;EP+0:00f645d00174110fb745d4eb0e803e2076d84689758cebf56a0a5850565353ff154030400050e8ebe4ffff89459850ff15bc3040008b45ec8b088b09894d885051e80f0000005959c38b65e8ff7588ff15c4304000ff25c0304000ff25e430;EP+0:e920feffffff75f0e8fafdffff59c3b868314000e90cfeffffff750ce8e6fdffff59c3ff75e8e8dcfdffff59c3b890314000e9eefdffff;EP+0:c3b8e8314000e9bafdffffccccff75bce892fdffff59c3b818324000e9a4fdffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Win.Trojan.Agent-1388669;Engine:54-255,Target:1;0;2e657865000000494558504c4f52452e4558450000000073797374656d000073797374656d33320000000077696e646f7773005c2a2e6578 Win.Trojan.Agent-1388670;Engine:54-255,Target:1;0&1&2&3&4&5;63635265675666792e657865;3f6f70656e40696673747265616d4040514145585042444848405a;3f7772697465406f73747265616d4040514145414156314050424448405a;63634170702e657865;3f7365656b70406f73747265616d404051414541415631404a57347365656b5f64697240696f734040405a;3f7365656b67406973747265616d404051414541415631404a57347365656b5f64697240696f734040405a Win.Trojan.Agent-1388671;Engine:54-255,Target:1;0&1&2&3&4;73797374656d3332;5f5863707446696c746572;5553525f53686f6864695f50686f746f5f555352;3f3f316f6673747265616d404055414540585a;494558504c4f52452e455845 Win.Trojan.Prepender-409;Engine:54-255,Target:1;0;957afeffff8345f028403bc27ce30fb7957afeffff3bc2750b51e886060000e9850000008d04806a008d04c18b48148b400c894df02bc1518bcf8945e4ffd38d45cc6a10508bcfffd60fb745d80fb74dda03c1c1e00350e8610600000fb7 Win.Trojan.Prepender-410;Engine:54-255,Target:1;0&1&2&3&4;20004f007000650072006100740069006e0067002000530079007300740065006d00;3f6f70656e40696673747265616d4040514145585042444848405a;63635265675666792e657865;5553525f53686f6864695f50686f746f5f555352;63634170702e657865 Win.Trojan.Prepender-411;Engine:54-255,Target:1;0&1&2&3&4&5&6;560053005f00560045005200530049004f004e005f0049004e0046004f00;5553525f53686f6864695f50686f746f5f555352;4f0072006900670069006e0061006c00460069006c0065006e0061006d006500;5f5863707446696c746572;73797374656d3332;5f636f6e74726f6c6670;494558504c4f52452e455845 Win.Trojan.Ramnit-7845;Engine:54-255,Target:1;0&1&2;616e646c65003b004372656174654d75746578410000400043726561746550726f63657373410000fd004765744c6173744572726f720000070147;45107407b800000000eb028bc75a5b595f5ec9c20c00558bec83c4fc5657515352837d08007434837d1000742e837d140074;5b595f5ec9c21000558bec5352565751ff7508e8920100008bd06802000000680030001052ff7508e886ffffff0bc075058b4508eb0140595f Win.Adware.Browsefox-42675;Engine:54-255,Target:1;0&1&2&3&4&5&6&7&8;3c3f786d6c2076657273696f6e3d27312e302720656e636f64696e673d275554462d3827207374616e64616c6f6e653d27796573273f3e;436f496e697469616c697a655365637572697479;746f6f206d616e792066696c6573206f70656e;60656820766563746f7220766261736520636f707920636f6e7374727563746f72206974657261746f7227;4424203b44242875;2e3f415654687265616450726f78794064657461696c7340436f6e63757272656e63794040;745d48744248743148755b;48742b4874244874;332c3330334033443348334c3354336c33 Win.Trojan.Agent-1388672;Engine:54-255,Target:1;0&1&2&3&4;EP+0:8d85b4feffff890424e822bc00008b85b0feffff81c46c0100005b5e5f5dc3905589e583ec18c7442414;EP+0:013a020f94c08845ef8d45f0ff088d45e8ff00ebbf837df0007434807def00742e8b45f0894424048b4510890424e88d03010089c18b45088b55f801c20fb6;EP+0:e557565381ecac020000c785bcfdffff80244000c785c0fdffff3ec043008d85c4fdffff8d55e88910ba851c;EP+0:240423000000c7042400000000e82ef5000083ec14e8e6f1000089c289d0c1f81fc1e81f8d0402d1f801c029c289d083c005890424e836ffffffc744240405e04300c7042430104400e8a2f10000c744240400d0;EP+0:00488945fc8b450c488945f48d45f4894424048d45fc890424e8c28c03008b008945f88b45fc8945f0c645ef01c745e8000000008b45e83b45f8733980 Win.Trojan.Agent-1388673;Engine:54-255,Target:1;0&1&2;6c7347657456616c7565000000fa02546c7353657456616c7565000000250357616974466f7253696e676c654f626a65637400000018005f66646f70;740383c801d1eaa802740681ca0080ffff66891101c083c1024b0fb7c079db4f85ff7fb78b7c240c85ff7409bd01000000896c240c8b44240c83c4105b5e5f5dc34fe9b3feffff8d76005531c0ba080000005756;00000000009cd1e59387d7eeff72dcf6ff72dcf6ff9cd1e5ff1c476386376680945688a0aa6ba1b8ca76afc7f67dbad0ff77c1d5ff6fcadfff61d4ecff4fcfeaff4ecfeaff4fcde8 Win.Trojan.Agent-1388674;Engine:54-255,Target:1;0&1&2;6d73766372742e646c6c;7733325f7368617265647074722d3e73697a65203d3d2073697a656f66285733325f45485f53484152454429;4c697425516c612d546b4d3354693e3553663835516428365266 Win.Trojan.Agent-1388675;Engine:54-255,Target:1;0&1&2&3&4;232527273c3c61615e5e5e5e5e;5f5f705f5f656e7669726f6e;22252538443c6161626d5e5e6d;43006f006d00700061006e0079004e0061006d006500;5f5f6765746d61696e61726773 Win.Trojan.Agent-1388676;Engine:54-255,Target:1;0&1&2&3&4&5&6;c8a332e161b19f43c714c2172bf81380eb96059870655afb9e84e1f1ee99e0b84e888eb238bccafe8ab43643aa374b05e00da85b7236bfc1c968add09dd21af406aa577ec4ca2474221d812439e43d33c75bf920d7046e4aae20d0d454;000000c6600200d4600200e4600200f46002000261020010610200000000001e61020000000000246102000000000036610200000000004b45524e454c33322e444c4c004d53564352542e646c6c0053484c57;922d6f38f061d69f80d133470867e49efd3068d7e2e18bf1341f679fb797550b1d0c33a8afb661286c092af4375d1a76f92c80b6aef221bb5e88db4c03cf0ff1ab1778af9af2159b6cf777b39c71efc4208d68ec4339f68cddfa62eb5439;925ad032e6412e3fa39671afbe2a8e450f52901dc2b16ffe18bd8559c584dedc0850667f9ad63576a256432c229e66383d2ff48e3cf3b4dd4ece64b683899372c620490ded54b4dfddb77e3974a3ca608c643a68b7e59dbacd0c;6c00004c6f61644c69627261727941000047657450726f634164647265737300005669727475616c50726f7465637400005669727475616c416c6c6f6300005669727475616c467265650000004578697450726f6365;afdadd020bb3947f4fd2f558df7e8429b9675291ce04b29bd6010076978f245143ec1a5c48283425f8ec50bdfa07ccbf3d5600759fef4fa8a3ac22b4c26596a190e763292b9f8b320b683a53266bbb97b8a70ad29a468aa618811177b4f8;d6b1bbca13a08cb6c8ece9174e034cf750e8e1ef865f018a5a6805a470eee08f73a8c59375eec83836336bc35b1580b38edcf30c05c49dd80ba2adf7b540103687cbb4b6666865ad06d329a348b61065cdf977451ecc0ef902712bf58d Win.Adware.Browsefox-42676;Engine:54-255,Target:1;0&1&2&3&4&5&6;8b0d68e34e00bb0000ffff8365f800215dfc0fbe0141890d68e34e0083e8000f84ad00000083e854745e48745448744a48741448740a48755c68403a4d00eb4d68343a4d00eb468d45e88bf250;81e780000000742183bdd8fdffff0075188d8590fdffff5056ff35987b4e00ff15c8a04c00ffd0595980bdeffdffff67751c85ff75188d8590;1c3bfe7f187c043bce7312f7d913fef7df81cb00010000899de8fdfffff7c30090000075028bfe8b95d8fdffff85d2790533d242eb1483e3f7b800020000899de8fdffff3bd07e028bd08bc10bc7750689b5ccfdffff8d75f38bc24a8995;5068503a4d008d4de0e8c2d3ffff8bc8e8c5d9ffff8b45f08945f88b45f48945fceb1b682c3a4d00eb0c68243a4d00eb05681c3a4d008d4df8e80ed7ffff8365f000215df485;15c8a04c00ffd05959803e2d0f8528feffff81cb0001000046899de8fdffffe916feffffc785d8fdffff080000006a07eb1c83e8730f84dffcffff48480f8496feffff83e8030f856b0100006a27c785dcfdffff10000000588985ac;8588f5ffff83f8630f87a3f6ffff83bdb8f5ffff000f849cfaffff03c08b84c5c0f9ffff0fbf00eb7b85c9750f83c70489bdb0f5ffff0fb747fceb688b8588f5ffff83f8630f8766f6ffff83;ff83f8630f8725f6ffff83bdb8f5ffff000f841efaffff03c08b84c5c0f9ffff8b00998bc88bda33d2eb4185c9751283c704 Win.Adware.Browsefox-42677;Engine:54-255,Target:1;0&1&2&3&4;784e6a245f66393975466a645939;372037243728372c373037343738373c374037443748374c375037543758375c376037643768376c37703748394c39503954395839703974397839;20202020202020203c726571756573746564457865637574696f6e4c6576656c206c6576656c3d276173496e766f6b6572272075694163636573733d2766616c736527202f3e;202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a;436f707972696768742028632920313939322d3230303420627920502e4a2e20506c61756765722c206c6963656e7365642062792044696e6b756d776172652c204c74642e20414c4c205249474854532052455345525645442e Win.Worm.Brontok-524;Engine:54-255,Target:1;0;ed86fd342d031e0c8fa808303c41e99b4d2a140f5d71d63a39622bdb5bc622e465ab1c7deaf352e555b7b5e2acaf51ba28b7604ee640e0b8988593e860cf9b130de352a26c2fbb38bf3291d364c710a751fe6904ef82af77 Win.Worm.Brontok-525;Engine:54-255,Target:1;0&1&2&3&4;6d29363474674f756a5030;63416e7369543b6f5575;4576493778757352763a3e;306c6c5d3852543457206f;2f4a706f712d5053 Win.Worm.Brontok-526;Engine:54-255,Target:1;0&1&2;3246477428665455;5b4f663e7444287a;4073657446296978 Win.Worm.Allaple-221781;Engine:54-255,Target:1;0&1;a0823968d24d6b3304199dfe36e4cfc968af01959a7a3360cc45652bfe1097f630dcc9c162a7fb8c94722d58c63d5f23f80891ee2ad4c3b95c9ff5848e6a2750c035591bf2008be624ccbdb15697ef7c88622148ba2d5313ecf885de1ec4b7a9;b514a8f449d69b98d048b978524ccae9092014f2bbf90f6ada240e187e3d2b647d4b2d81a951c0c8faf063a467c5a654c0f3dfde4f538e4add65baf62b5adf5eb6e42e5deac3cdb41a5f2d52b569eabc5c8b2436d98a193c6e893edda4a84640 Win.Adware.Multiplug-60223;Engine:54-255,Target:1;0&1&2&3&4&5&6&7;595a5b5c5d5e5f604142434445464748494a4b4c4d4e4f505152535455565758595a7b7c7d7e;babbbcbdbebfc0c1c2c3c4c5c6c7c8c9cacbcccdce;fdfeff000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132;9e9fa0a1a2a3a4a5a6a7a8a9aaabacadaeafb0b1b2b3b4b5b6b7b8b9babbbcbdbebfc0c1c2c3c4c5c6c7c8c9cacbcccdcecfd0d1d2d3d4d5d6d7d8d9dadbdcdddedfe0e1e2e3e4e5;a7a8a9aaabacadaeafb0b1b2b3b4b5b6b7b8b9babbbcbdbebfc0c1c2c3c4c5c6c7c8c9cacbcccdcecfd0d1d2d3d4d5d6d7d8d9dadbdcdddedfe0e1e2e3e4e5e6e7e8e9eaebecedeeeff0f1f2f3f4f5f6f7f8f9fafbfcfdfeff01;6b6c6d6e6f707172737475767778797a5b5c5d5e5f606162636465666768696a6b;303132333435363738393a3b3c3d3e3f404142;0341248945c88b45c48b4dd403411c8945ccc745b800000000 Win.Worm.Allaple-221782;Engine:54-255,Target:1;0&1&2&3;8066f952723feb2b6418dd0456f1cfdd48cac1b63aa3b38f2c7ca5681e559741102e891a02077bf3f4df6dcce6b85fa5d891517eca6a4357bc433530ae1c2709a0f519e292ce0bbb84a7fd937680ef6c6859e1455a32d31e4c0bc5f73e;8b897702647b50f43c6d29e6155f02d8ee51dbcac743b4bca0358dae792766a052193f922b0b188404fdf076ddefc968b6e1a25a8fd37b4c68c5543e41b72d301aa90622f39bdf14cc8db806a57f91f87d716aea566343dc2f551cce0847f5;df52cccbb844a5bd91367eaf6a2857a1431a30931c0c0985f5fee177cef0ba69a7e2935b80d46c4d59c6453f32b81e310baaf723e49cd015bd8ea907968082f96e725beb476434dd20560dcff948e6c1d23abfb3ab2c98a5841e71;7e596bd2574b44c4303d1db6092ff6a8e221cf9abb13a88c9405817e6df7597046e932621fdb0b54f8cde446d1bfbd38aab1962a83a36f1c5c95480e358721000e79faf2e66bd3e4bf5dacd6984f85c871415eba4a3337ac2325109efc17 Win.Worm.Allaple-221783;Engine:54-255,Target:1;0&1&2&3;b09c2989a2751b62944e0d3b8627ff137800f1ec6ad9e3c55cb2d59e4e8bc7774064b950323dab2924169d0216ef8fdb08c881b4faa0738dec796566de52573fd02b4918c2043bf1b4dd2dcaa6b61fa3988f117c8a6803557c41f52d6e1ae7;4deb249f9fb316a6695ac0497b7d4f006564ec4b176f9e92015698552319aa21adb04447df5b966f09026016fb25723940cc6c90f7977e363c23b50f2efca7e820d599c112ae8b9a04877d73f65f6f4ce8386125da1153feccea45d7;799df2896b76e4625d4fd63b4f28c8144101baed33daacc625b39e9f178c907809658251fb3d742aed166603dfef58dcd1c84ab5c3a13c8eb57a2e67a7532040992c12198b0504f27ddef6ca6fb7e8a36190da7c5369cc554542be2e37;81f28799d3ff5481d36b50dd9a4f8fa95dfa6d686a8ba5a44155fcf53480ad937867c16246cbc58084a287958e72b62e5bbbe10c7e9448f7e8a437fbe64ac75a028a4f2f4d16b6f385046bb77196ee4669db118f71da560e65b544fa962ab401 Win.Worm.Allaple-221784;Engine:54-255,Target:1;0&1&2&3&4;f0408926220cbbf154d7edbc86a21f88b86d5153ea38831e1c04b5e94ecfe7b4809a1980b2654b4be4307d1616fcafe148c7e1ac7a921378ac5d4543de28770e10f4a9d942bfdba4748a0d70a6553f3bd82071060aeca3d13cb7d59c6e;27290dc2f25bd8f4bd8da32689bf6e5854f1398a1f2305bcea55d0eeb5879b2081b966524ceb3184171dfdb6e24fc8e8ad81931a79b35e4c44e5297e0f17f5b0da49c0e2a57b8b1471ad56463cdf21780711edaad243b8dc9d75830e69;8afbf03471e9c334a0c396cb6cb439e0a7331caf4bac95a584de10269296762e1b488f5a27b395073cdb6207c5d06cf3934cf5c85f7b7cd76b2d0a0a3b20a4b9ab5db1ea8b42ec9e13e3bbf11e4e4707fa1ac3f58dcc4ea2beff6a3755;428ddb7274580d3ea6233f09d8ee71d40abaa39f3c85d56a6e500736a01b3901d2e66bcc04b29d97367dcf626848012e9a1333f9ccde65c4fea9978f3075c95a6240fb25940b2df1c6d65fbcf8a191872a6dc3525c38f51d8e;e2737b59143fad24460adfef78d511bbaaa04386dc6b75510e37a71c4002d9e772cd0bb3a4983d7ed6636f49082fa1143afad3df6cc505ab9e903776d05b694102279b0c34f2cdd766bdffa29888316eca536339fc1e95042e Win.Worm.Allaple-221785;Engine:54-255,Target:1;0&1&2;60c9d9b552a2cb8e447bbd673654af40282da1191a0693f20cdf85cbfeb777a4f090697de2695b56d4424d2fc61b3f08b8f431e1aacd23ba9ca615938e7f076c8058f9447231eb1d640addf656e3cfcf48bcc1a83a95b3812c6ea55a1e479733;6a09578243fb2f741ced0866f5dfe158ced1ba4aa7c3933c80b56c2e59a7452032991e120b8bf704e47dd0f6bc6fa9e8956182da6e535bcc474534be20370db0f929e6a2d21bbf94ab0d988684ff70785df1496a36e3225c0fd5fb4ee8c7d4;89a1028e7b7af4666d53e63f5f2cd8185105caf143debcca35b7aea32790a07c196992550b42842efd1a7607eff368e0e1cc5ab9d3a54c92c57e3e6bb7573044a930221d9b0914f68de206cf7fbbf8a77194ea80636ddc595546ce3247 Win.Trojan.Antifw-171;Engine:54-255,Target:1;0&1&2&3&4&5;373b3859382c396939;4572726f72202575207768696c652065787472616374696e67205453552e444c4c20746f20256c73;3c7472757374496e666f20786d6c6e733d2275726e3a736368656d61732d6d6963726f736f66742d636f6d3a61736d2e7632223e;4d5c73443b4d58752d;3c6465736372697074696f6e3e5461726d6120496e7374616c6c4d617465207637205365747570204c6f616465723c2f6465736372697074696f6e3e;3b223b3d3b3e3c453c743c Win.Trojan.Antifw-172;Engine:54-255,Target:1;0&1&2&3&4&5;3123323d326f327832;4d5c73443b4d58752d;45542b454c3b452c72;3b223b3d3b3e3c453c743c;443a5c4465765c54696e375c496e7374616c6c4469725c766338302d77696e3332755c4c6f616465722e706462;5c0053007400720069006e006700460069006c00650049006e0066006f005c00250030003400780025003000340078005c0041007200670075006d0065006e0074007300 Win.Trojan.Agent-1388677;Engine:54-255,Target:1;0&1;EP+0:8a074709c074223cef771101c38b0386c4c1c01086c401f08903ebe2240fc1e010668b0783c702eb;EP+0:29f880ebe801f0890783c70588d8e2d98dbe008000008b0709c0743c8b5f048d8430dca2000001f35083 Win.Adware.Browsefox-42678;Engine:54-255,Target:1;0&1&2&3&4&5&6;35203524352c355437583760376437;202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f604142434445464748494a4b4c4d4e4f505152535455565758595a;2e3f41566e7349537570706f7274735765616b5265666572656e63654040;3c3f786d6c2076657273696f6e3d27312e302720656e636f64696e673d275554462d3827207374616e64616c6f6e653d27796573273f3e;3c617373656d626c7920786d6c6e733d2775726e3a736368656d61732d6d6963726f736f66742d636f6d3a61736d2e763127206d616e696665737456657273696f6e3d27312e30273e;202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f406162636465666768696a6b6c6d6e6f707172737475767778797a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a;2e3f41566e7349444f4d4576656e744c697374656e65724040 Win.Adware.Browsefox-42679;Engine:54-255,Target:1;0&1&2&3&4;47894c24183b4c241072e75f5e5d5b59c20400568b7424088bd6578d7a018a024284c075f92bd752e8010100008bd085d27413eb0b660fbec1466689028d52028a0e84c975ef5f5ec20400568b7424086a00;83c1026685c075f52bcad1f941515756ff33ff1560a1001050e8690d00008b0b83c4143b71f87f1e8971f433d28b0b5f8d4201668914715e5b5dc208005f5e33c05b5dc208006857000780e8070f0000cccccccccccccc558bec8b4508578b;83c410892eeb3a85ff751053ff1564a1001059c706dcd20010eb268bc70faf44241403c25053e8fbfdffff595985c0741089068b480433cf81e1ffffff7f3148045d5f5e5bc20800ff742404e864faffffcc558bec83ec18538d45e88bd9;b70750e85a0f00005984c074210fb6070fb60b8a8050a600103a8150a60010750d83c702434e75d7b0015f5e5bc332c0ebf85356578b7c241885ff74238b5c24148b7424100fb70650e8;5810478d461057505753ff155ca100108b4d0883c4108b45fc8941048d460c83c9fff00fc1084985c97f088b0e568b01ff50048b45f85f5e89185b8be55dc20400e831020000cc558bec568b7508578bf98b1783ea108b0a3972087d1c85 Win.Adware.Browsefox-42680;Engine:54-255,Target:1;0&1&2&3&4&5&6&7;38233829384438523864386e387438;5f5f4370705863707446696c746572;322d3255326c327332;362836343654366036;312d3141314d31593165317631;2e3f41566e73537570706f7274735765616b5265666572656e63654040;30003400300039003000340062003000;30263047304e305830 Win.Adware.Browsefox-42681;Engine:54-255,Target:1;0&1&2;EP+0:ff25e4a00010cccccccccccccccccccccccccccc558becff15b0a000106a01a304d60010e857070000ff7508e855070000833d04d6001000595975086a01e83d07000059680904;EP+0:fcffffa1f0d30010a3f4d20010c705e8d20010090400c0c705ecd2001001000000c705f8d20010010000006a04586bc0008b4d088988fcd200106860a70010e8f0fdffff8be55dc3558bec81ec200300006a17e8cc05;EP+0:751053ff7508e83efdffffa15ca7001085c07409ff751053ff7508ffd085ff740583ff03754bff751057ff7508e817fdfffff7d81bc023f08975e47434a15ca7001085c074 Win.Adware.Imali-17;Engine:54-255,Target:1;0&1&2&3&4&5;202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a;555250515168207a41;3f203f243f283f2c3f303f343f383f3c3f403f443f483f4c3f503f543f583f5c3f603f643f683f6c3f703f743f783f;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;436f707972696768742028632920313939322d3230303420627920502e4a2e20506c61756765722c206c6963656e7365642062792044696e6b756d776172652c204c74642e20414c4c205249474854532052455345525645442e;55515058595d595b Win.Adware.Imali-18;Engine:54-255,Target:1;0&1&2&3&4&5&6&7&8;6572726f724c6f63203d20276d616e75616c5f726564697265637433273b;656e676c6973682d6a616d61696361;2e3f41565f47656e657269635f6572726f725f63617465676f7279407374644040;2e3f41563f2462617369635f66696c656275664044553f24636861725f7472616974734044407374644040407374644040;20203c2f636f6d7061746962696c6974793e3c2f61736d76313a617373656d626c793e;3024302c3034303c3044304c3054305c3064306c307430;2e3f41563f2462617369635f73747265616d6275664044553f24636861725f7472616974734044407374644040407374644040;3420342c344c3454345c3464346c347834;2e3f415673797374656d5f6572726f72407374644040 Win.Adware.Softpulse-803;Engine:54-255,Target:1;0&1&2&3&4&5;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;6636584c4e512f735f6a5b60524260;532d7475583f3779214140646c;223e3c2f737570706f727465644f533e3c2f6170706c69636174696f6e3e3c2f636f6d7061746962696c6974793e3c2f617373656d626c793e5041;55524c446f776e6c6f6164546f46696c6557;4b58746f65242a6626714d2f4a Win.Adware.Softpulse-804;Engine:54-255,Target:1;0&1&2&3&4&5&6&7&8;223e3c2f737570706f727465644f533e3c737570706f727465644f532049643d22;2d4949692045263966;375857586546225c36;506c6179536f756e6457;55756964437265617465;632c74453247726861;5658517234462c72765d;5f543e2f74275e4b3c53;57494e494e45542e646c6c Win.Adware.Browsefox-42682;Engine:54-255,Target:1;0&1&2&3&4&5;784e6a245f66393975466a645939;3a203a243a283a2c3a303a343a383a3c3a383c3c3c403c443c483c4c3c503c543c583c5c3c603c643c683c6c3c703c743c783c;202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a;223e3c2f737570706f727465644f533e3c2f6170706c69636174696f6e3e3c2f636f6d7061746962696c6974793e3c2f617373656d626c793e;436f707972696768742028632920313939322d3230303420627920502e4a2e20506c61756765722c206c6963656e7365642062792044696e6b756d776172652c204c74642e20414c4c205249474854532052455345525645442e;50383c3a74283c2c74243c2f7528 Win.Adware.Browsefox-42683;Engine:54-255,Target:1;0&1&2&3&4&5&6&7&8;2e3f41565363686564756c6547726f757040436f6e63757272656e63794040;3b203b243b283b3c3b403b443b483b4c3b503b543b583b5c3b603b643b683b6c3b703b743b783b;4f74464f74234f7556;65787465726e2022432220;6261642066696c652064657363726970746f72;223e3c2f737570706f727465644f533e3c737570706f727465644f532049643d22;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;3a203a243a483a4c3a503a543a583a5c3a603a643a683a6c3a703a743a783a;2e3f415549457865637574696f6e436f6e7465787440436f6e63757272656e63794040 Win.Adware.Browsefox-42684;Engine:54-255,Target:1;0&1&2&3&4&5;436f707972696768742028632920313939322d3230303420627920502e4a2e20506c61756765722c206c6963656e7365642062792044696e6b756d776172652c204c74642e20414c4c205249474854532052455345525645442e;34203428343034343438343c344034443448344c345034543458345c346034643468346c344036443648364c365036543658365c366036643668366c36703674367836;202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a;3c617373656d626c79206d616e696665737456657273696f6e3d22312e302220786d6c6e733d2275726e3a736368656d61732d6d6963726f736f66742d636f6d3a61736d2e76312220786d6c6e733a61736d76333d2275726e3a736368656d61732d6d6963726f736f66742d636f6d3a61736d2e7633223e3c7472757374496e666f20786d6c6e733d2275726e3a736368656d61732d6d6963726f736f66742d636f6d3a61736d2e7633223e3c73656375726974793e3c72657175657374656450726976696c656765733e3c726571756573746564457865637574696f6e4c6576656c206c6576656c3d227265717569726541646d696e6973747261746f72222075694163636573733d2266616c7365223e3c2f726571756573746564457865637574696f6e4c6576656c3e3c2f72657175657374656450726976696c656765733e3c2f73656375726974793e3c2f7472757374496e666f3e3c636f6d7061746962696c69747920786d6c6e733d2275726e3a736368656d61732d6d6963726f736f66742d636f6d3a636f6d7061746962696c6974792e7631223e3c6170706c69636174696f6e3e3c737570706f727465644f532049643d22;53566a415b6a5a5e2b;223e3c2f737570706f727465644f533e3c2f6170706c69636174696f6e3e3c2f636f6d7061746962696c6974793e3c2f617373656d626c793e Win.Adware.Browsefox-42685;Engine:54-255,Target:1;0&1;c974198b01ff500c83c01068;480033c58945f0508d45f464a30000000083ec0c Win.Worm.Allaple-221786;Engine:54-255,Target:1;0&1&2&3&4;0ff08a8d71d1c2aa9421ddebdcbaca151494bf4dc812261a0894f93773eec12a002d5bd263f4b81d65278e4735b89a0f584533b93761c7801f37f4fb5b47b7f541c4dcb051f3eaca372938d9e34ac90779300b2c9a484e0d1e64e716c628729d;5995d2814b6ec45a3d47b6332f20a80c21f99ae513d28cbe05ab7e97f7837070e95c6249db355422cd0e46fbbfe738d4b1c02aada3991c8695720e5f874b00387924f2106bfde4e95dd6d6c24fafc89b4188ba743361ac4d253a;3a12278b1304007decf6d86fc5e8b1619eda8a5377cc634550be3c3729b0152902a2ee1bdb94c70db486a0ff8c7879f1656a52e33e5c2bd5174e04c7f040ddb9c932b6aba2248f9d7b16688f540841812dfa197306ecf265dfde;22969b82146f8d5b06487f34f820710deaf963e6dcd255bfceab4798c0843971b25d2b4aa4361d23960f0ffc88e801d57ac1f3ad6c9ae5865e73d75f504cc9384225bb1134feadea26d79fc318b0919c0a898375fc61754eee3a6727;019bed14da8dc606b37f9ff88b7178ea646351dc3d552ace164703c0ef39dcb2c82bb5a4a11d8e967a0f67885301407a2cf3186c05e5f15eded7ca50b7c9a34290bb7c3469ad5526429f2e181b91070af483e0fccc75b9eea56792 Win.Trojan.Sefnit-5731;Engine:51-255,Target:1;(0&1&2);2f006a002f003c0075007500690064003e002f003c00760065007200730069006f006e003e;2f007e0063006f006e0066002e006400610074;67005400610073006b004d0061006e0061006700650072003a003a007400610073006b005f0064006100740061 Win.Adware.Browsefox-42686;Engine:54-255,Target:1;0&1&2&3&4&5&6&7&8&9&10&11;202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f406162636465666768696a6b6c6d6e6f707172737475767778797a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a;3e203e283e303e383e403e483e503e583e603e683e703e783e;4c6f63616c436f6e74657874436163686553697a65;60636f707920636f6e7374727563746f7220636c6f7375726527;6376746471327064;5959395e24754257;3e30743c4e416a3058;6600610069006c007500720065002c00200073006500650020007400680065002000560069007300750061006c00200043002b002b00200064006f00630075006d0065006e0074006100740069006f006e0020006f006e0020006100730073006500720074007300;322032243228322c323032343238323c324032443248324c325032543258325c326032643268326c32703274327832;3624362c3634363c3644364c3654365c3664366c367436;7456487435487559;3c3f786d6c2076657273696f6e3d27312e302720656e636f64696e673d275554462d3827207374616e64616c6f6e653d27796573273f3e Win.Worm.Brontok-527;Engine:54-255,Target:1;0;c2c001b6bc693d1313a74a6bbf5fccf89e36ac95cbdafabf346cca4b6fedaec0966c739908a424023c86f0c254c6b91e29c7b1e2dc3e7febd0c4a4f24e01f5f943b48c6d4ec59b58d2dae98dcbf30c67aa1881be0f6fdf808abf38b141834c0f Win.Trojan.Agent-1388678;Engine:54-255,Target:1;0&1&2&3&4;3f617070656e64403f2462617369635f737472696e674044553f24636861725f7472616974734044407374644040563f24616c6c6f6361746f72404440324040737464404051414541415631324050424449405a;5400650061006d005600690065007700650072002000520065006d006f0074006500200043006f006e00740072006f006c0020004100700070006c00690063006100740069006f006e00;5400650061006d005600690065007700650072005f005200650073006f0075007200630065002e0064006c006c00;637261636b65642062792078696d6f;5400650061006d00560069006500770065007200200047006d0062004800 Win.Trojan.Agent-1388679;Engine:54-255,Target:1;0&1;433b0001008008000c0000002837000700900800100000008537073a133a000700a0080014000000013916396b3bbb3cc73c000900b008001000000028324a345e35673b00c0080010000000cd30;3603c1d46a7aaf61bc60b10d3a0f8bbbd038d5628d2239c1cf9212ec0a9c4ecb01d450b495cff03794ffd781600534e01899a7e932475a5ec51c3b25cb6744dfeba99ef3a482754c411385a01976da72845acd241896c337e7f564f8c3feb5 Win.Trojan.Agent-1388680;Engine:54-255,Target:1;0&1&2&3&4&5;28324a345e35673b;3a763670582a5e2d;4f71795d22447953;473a4735524a3f4e;28324a345e35673b;654a256475732b49 Win.Trojan.Agent-1388681;Engine:54-255,Target:1;0&1&2;EP+0:4a94561a47ad289777b2e50fc1af53621c4b8ba27d0b9c3b2b833159db49342ef5924a36a2a3e3e1bee36400;EP+0:11f0cb73a1ec0388dbe68f30433c96810c8e17be281a19030c00137c91;EP+0:5fd40cd2c7d48e375e9c5b590fadfd3f5b66d3c5586681edc37966c1c50483c42c660fbeeb9c8b6c240455ff74240cc21800fc245bdfba1b56b5bfa100fe801e0290f203f917f9130b3e569c60e9fbe2034be38b Win.Adware.Browsefox-42687;Engine:54-255,Target:1;0&1&2&3;202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f604142434445464748494a4b4c4d4e4f505152535455565758595a;3c3f786d6c2076657273696f6e3d27312e302720656e636f64696e673d275554462d3827207374616e64616c6f6e653d27796573273f3e;2e3f41566e7349537570706f7274735765616b5265666572656e63654040;35203524352c355437583760376437 Win.Adware.Browsefox-42688;Engine:54-255,Target:1;0&1&2&3;ffff8bd88d442414f7db501adbe81b0e000059fec375198b5c24103bf374078d7e013bfb75a3b0015f5e5d5b83c410c38b45008b4c242c8b002bc150518bcde88402000032c0ebe0558bec83ec0c8d45f85657508d;450f7407428a0284c075f4803a00740749463b4df873db8b451085f6740d562bc65057e8e5f6ffff83c40c5f5e5b8be55dc20c0083ec0c53558b6c24188bd95633f6895c2414807c242000;131e00005984c074238b4dfc8a013a06751a83c10246894dfc3b4df872d833c038060f94c05e8be55dc2040032c0ebf55368990000006810a4001033db536860a400106a03e8cf13000083c4148ac35bc383ec0c8d4424045556508d44240c50;578bf985d2790733c05f5dc20800b8ffffff7f2bc283f8017ced42568d720783e6f83bd67f448bc6f7650c85d2773b720583f8ff773483f8ef772f8b4f048d5010528b01ff108bc885c9741e8d46ff89395e8941088bc1c7410c010000 Win.Adware.Browsefox-42689;Engine:54-255,Target:1;0&1&2&3&4&5&6&7&8&9&10;20202020202020203c726571756573746564457865637574696f6e4c6576656c206c6576656c3d276173496e766f6b6572272075694163636573733d2766616c736527202f3e;2e3f41554941746c537472696e674d67724041544c4040;560053005f00560045005200530049004f004e005f0049004e0046004f00;2e3f41566e7349444f4d4576656e744c697374656e65724040;30003400300039003000340062003000;5f5f637274556e68616e646c6564457863657074696f6e;5f726563616c6c6f63;3f363f3c3f413f4e3f543f5a3f603f663f6c3f723f783f;2e3f41566e73494f627365727665724040;2e3f41566e7349537570706f7274734040;2e3f41564341746c457863657074696f6e4041544c4040 Win.Adware.Browsefox-42690;Engine:54-255,Target:1;0&1;EP+0:558bec837d0c017505e8f7070000ff7510ff750cff7508e80700000083c40c5dc20c006a1068a8b60010e81505000033;EP+0:880500005959c38b65e833db8bf38975e4895dfcc745fcfeffffffe80b0000008bc6e842040000c38b75e4c70510d00010ffffffffc3ff25c8 Win.Adware.Browsefox-42691;Engine:54-255,Target:1;0&1&2&3&4&5&6&7&8&9&10;4d242b453440506a;30003400300039003000340042003000;7328393e77242b3e;2e3f41565f4c6f63696d70406c6f63616c65407374644040;48742b4874244874;392039243928392c393039343938393c394039443948394c395039543958395c396039643968396c39703974397839;5f5f70617363616c;53566a415b6a5a5e2b;2e3f41565f5265665f636f756e745f62617365407374644040;7449393775456a44;3c3f786d6c2076657273696f6e3d27312e302720656e636f64696e673d275554462d3827207374616e64616c6f6e653d27796573273f3e Win.Adware.Browsefox-42692;Engine:54-255,Target:1;0&1&2&3&4;312031243128312c313031343138315032543258325c326032643268326c32703274327832;4763646566676868696a67676b6c6d6e6f70717171717171717172737475767778797a7a;202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a;6162636465666768696a6b6c6d6e6f707172737475767778797a4142434445464748494a4b4c4d4e4f505152535455565758595a30313233343536373839;3c617373656d626c7920786d6c6e733d2775726e3a736368656d61732d6d6963726f736f66742d636f6d3a61736d2e763127206d616e696665737456657273696f6e3d27312e30273e Win.Adware.Browsefox-42693;Engine:54-255,Target:1;0&1&2&3&4&5&6&7&8&9&10&11;2e3f4156747970655f696e666f4040;2e3f415653696e676c6557616974426c6f636b4064657461696c7340436f6e63757272656e63794040;2e3f41563f2474696d655f7075744044563f246f73747265616d6275665f6974657261746f724044553f24636861725f7472616974734044407374644040407374644040407374644040;385e5e744f385e62754a;3c4974483c68743c3c6c74;30003400300039003000340042003000;2e3f41566261645f657863657074696f6e407374644040;6a5c586639464875;313031383140314831503158316031683170317831;3c3f786d6c2076657273696f6e3d27312e302720656e636f64696e673d275554462d3827207374616e64616c6f6e653d27796573273f3e;2e3f4156554d5354687265616450726f78794064657461696c7340436f6e63757272656e63794040;2e3f415549457865637574696f6e436f6e7465787440436f6e63757272656e63794040 Win.Adware.Softpulse-805;Engine:54-255,Target:1;0&1&2&3&4&5;6636584c4e512f735f6a5b60524260;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;532d7475583f3779214140646c;223e3c2f737570706f727465644f533e3c2f6170706c69636174696f6e3e3c2f636f6d7061746962696c6974793e3c2f617373656d626c793e5041;4b58746f65242a6626714d2f4a;223e3c2f737570706f727465644f533e3c737570706f727465644f532049643d22 Win.Adware.Softpulse-806;Engine:54-255,Target:1;0&1&2&3;446f4472616744726f70;365221522f626a2b;57494e53504f4f4c2e445256;4f4c454143432e646c6c Win.Adware.Browsefox-42694;Engine:54-255,Target:1;0&1&2&3&4&5&6;202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a;3c617373656d626c79206d616e696665737456657273696f6e3d22312e302220786d6c6e733d2275726e3a736368656d61732d6d6963726f736f66742d636f6d3a61736d2e76312220786d6c6e733a61736d76333d2275726e3a736368656d61732d6d6963726f736f66742d636f6d3a61736d2e7633223e3c7472757374496e666f20786d6c6e733d2275726e3a736368656d61732d6d6963726f736f66742d636f6d3a61736d2e7633223e3c73656375726974793e3c72657175657374656450726976696c656765733e3c726571756573746564457865637574696f6e4c6576656c206c6576656c3d227265717569726541646d696e6973747261746f72222075694163636573733d2266616c7365223e3c2f726571756573746564457865637574696f6e4c6576656c3e3c2f72657175657374656450726976696c656765733e3c2f73656375726974793e3c2f7472757374496e666f3e3c636f6d7061746962696c69747920786d6c6e733d2275726e3a736368656d61732d6d6963726f736f66742d636f6d3a636f6d7061746962696c6974792e7631223e3c6170706c69636174696f6e3e3c737570706f727465644f532049643d22;436f707972696768742028632920313939322d3230303420627920502e4a2e20506c61756765722c206c6963656e7365642062792044696e6b756d776172652c204c74642e20414c4c205249474854532052455345525645442e;784e6a245f66393975466a645939;3a203a243a283a2c3a303a343a383a3c3a383c3c3c403c443c483c4c3c503c543c583c5c3c603c643c683c6c3c703c743c783c;223e3c2f737570706f727465644f533e3c737570706f727465644f532049643d22;3d203d243d283d2c3d303d343d383d3c3d403d443d483d4c3d503d543d583d5c3d603d643d683d6c3d703d743d783d503f543f583f5c3f Win.Adware.Browsefox-42695;Engine:54-255,Target:1;0&1&2&3&4&5&6&7&8&9&10&11;3e243e2c3e343e3c3e443e4c3e543e5c3e643e6c3e743e;223e3c2f737570706f727465644f533e3c2f6170706c69636174696f6e3e3c2f636f6d7061746962696c6974793e3c2f617373656d626c793e;3d243d2c3d343d3c3d4c3d543d5c3d643d6c3d743d;606c6f63616c2076667461626c6527;2e3f41563f24636f646563767440474448407374644040;3b203b243b283b3c3b403b443b483b4c3b503b543b583b5c3b603b643b683b6c3b703b743b783b;7449393775456a44;38203828383038383840384838503858386038683870387838;7456487435487559;3124312c3134313c3144314c3154315c3164316c317431;39203928393039383940394839503958396039683970397839;2e3f41563f246d6f6e657970756e63744047243030407374644040 Win.Adware.Browsefox-42696;Engine:54-255,Target:1;0&1&2&3&4;202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a;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;436f707972696768742028632920313939322d3230303420627920502e4a2e20506c61756765722c206c6963656e7365642062792044696e6b756d776172652c204c74642e20414c4c205249474854532052455345525645442e;3e30743c4e416a3058;34203428343034343438343c344034443448344c345034543458345c346034643468346c344036443648364c365036543658365c366036643668366c36703674367836 Win.Adware.Imali-19;Engine:54-255,Target:1;0&1&2&3&4;3f203f243f283f2c3f303f343f383f3c3f403f443f483f4c3f503f543f583f5c3f603f643f683f6c3f703f743f783f;3c61736d76313a617373656d626c79206d616e696665737456657273696f6e3d22312e302220786d6c6e733d2275726e3a736368656d61732d6d6963726f736f66742d636f6d3a61736d2e76312220786d6c6e733a61736d76313d2275726e3a736368656d61732d6d6963726f736f66742d636f6d3a61736d2e76312220786d6c6e733a61736d76323d2275726e3a736368656d61732d6d6963726f736f66742d636f6d3a61736d2e76322220786d6c6e733a7873693d22687474703a2f2f7777772e77332e6f72672f323030312f584d4c536368656d612d696e7374616e6365223e3c617373656d626c794964656e746974792076657273696f6e3d22312e302e302e3022206e616d653d2268656c6c6f2e776f726c64223e3c2f617373656d626c794964656e746974793e3c7472757374496e666f20786d6c6e733d2275726e3a736368656d61732d6d6963726f736f66742d636f6d3a61736d2e7632223e3c73656375726974793e3c72657175657374656450726976696c6567657320786d6c6e733d2275726e3a736368656d61732d6d6963726f736f66742d636f6d3a61736d2e7633223e3c726571756573746564457865637574696f6e4c6576656c206c6576656c3d227265717569726541646d696e6973747261746f72222075694163636573733d2266616c7365223e3c2f726571756573746564457865637574696f6e4c6576656c3e3c2f72657175657374656450726976696c656765733e3c2f73656375726974793e3c2f7472757374496e666f3e3c636f6d7061746962696c69747920786d6c6e733d2275726e3a736368656d61732d6d6963726f736f66742d636f6d3a636f6d7061746962696c6974792e7631223e;555250515168207a41;202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a;436f707972696768742028632920313939322d3230303420627920502e4a2e20506c61756765722c206c6963656e7365642062792044696e6b756d776172652c204c74642e20414c4c205249474854532052455345525645442e Win.Adware.Imali-20;Engine:54-255,Target:1;0;083bc374060fb60e668908385dfc74078b45f8836070fd33c040ebcb8d45f0500fb60650e84c39ffff595985c0747d8b45f08b88ac00000083f9017e25394d107c2033d2395d080f95c252ff750851566a09ff7004ff15d8d0 Win.Adware.Imali-21;Engine:54-255,Target:1;0&1&2&3&4&5&6;5050505050505050;74225353395d2075;737765646973682d66696e6c616e64;2e3f41565f47656e657269635f6572726f725f63617465676f7279407374644040;20203c2f636f6d7061746962696c6974793e3c2f61736d76313a617373656d626c793e;2e3f4156747970655f696e666f4040;55515058595d595b Win.Adware.Imali-22;Engine:54-255,Target:1;0;EP+0:7d08230100007512b8bde440008b4d0c890133c040e9b00000008365d800c745dce9e44000a194544200 Win.Worm.Allaple-221787;Engine:54-255,Target:1;0&1&2&3&4&5;90ff09ec82d8fbc474b1ed9d668adf765863d14f4a3cc3283c15b5012eeea7da20c799b312a08b8c04797d65f6516f3ee82a6117da0353f0ccdc45c9beb537a2b08e297ba2671b5494400d2d8619ff0578f2f1de6acbe3b75ca4d5904e;72295fa24b1b3894240d1186fdffe978d6f1c26aafe39b5c88d5744e61c74d403ab9263213abff24ec9dd816c58fb1089e818afa767363ec4f653cde285715d00149eec2da3bc7b4b32da0a68c1f79986511528a3e032b7c17f5036ef0e7;f0100be99ff1701da2a25767d856b03a1b84cc49de7a08e7b3c02eee6e2e3f72c4d48c0b7f6309f32777857dbf4ddd34c13909bb0471f2add1d0dbdfc80cb5a96d5aca2f60fb4e017fbffdd77fa896696341d9a66db2b40f21402a1ff8;0729f4a2e01bcd94b90da68692ff7e786bf1576a44e3305c1dd5094ef6c7e240cfb9bb32a8ab9424819d6d165a8f460833811ffa0b73f8ece465d1debd57aad0964983c26f3b5cb4482d35a6211f0e98fa11e78ad303c07cacf598;b9968314a1903a0177a9d2b5238b10aaa5da91762dd06562becc9330c784097b97fce43b0318cb300f121c49674a0c2705c2acef9b44dad38780a5007daf5fd3b6c46914613238225dd2b9d454a89e56b86141e251cfc3705bac1af78b;e351d9d6b86a230fb4b955b0d546bd019b354743b3ae76ab28170d8daf98938edd689e140a72e7bedf1ee98587971ed8ac6c769aa19b2f050e5f33533abbb4fcc0816c855cca132009a69e7f55969489c8f116fbda9e9712fd0a19832b02 Win.Adware.Browsefox-42697;Engine:54-255,Target:1;0&1&2&3&4;784e6a245f66393975466a645939;3c3f786d6c2076657273696f6e3d27312e302720656e636f64696e673d275554462d3827207374616e64616c6f6e653d27796573273f3e;202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a;372037243728372c373037343738373c374037443748374c375037543758375c376037643768376c37703748394c39503954395839703974397839;436f707972696768742028632920313939322d3230303420627920502e4a2e20506c61756765722c206c6963656e7365642062792044696e6b756d776172652c204c74642e20414c4c205249474854532052455345525645442e Win.Trojan.Virtob-3221;Engine:54-255,Target:1;0&1&2&3&4&5&6;4765744d617070656446696c654e616d6557;600031003200330034003500360037003800390030002d003d005c00710077006500720074007900750069006f0070005b005d006100730064006600670068006a006b006c003b0027007a0078006300760062006e006d002c002e002f00;2020202020203c72657175657374656450726976696c6567657320786d6c6e733d2275726e3a736368656d61732d6d6963726f736f66742d636f6d3a61736d2e7633223e;4556454e545f53494e4b5f5175657279496e74657266616365;5f5f7662615661725473744774;2956704b693158734d6c324175546f33436257713446655974354d67427637506a447937526d47613955354a643057364c6b315a37536e32473056703549315873;5f5f76626148726573756c74436865636b4f626a Win.Trojan.Virtob-3222;Engine:54-255,Target:1;0&1&2&3&4;a5cc3f88b326b4d32e87cf5bcbae5de427bc5235c46d138919788b3eb32ab8df2aadd74fdfba49d062e07611e0349c1d8dd427c3ee6efc9b7697fc8313768561c244dabd4ca574f16100f31176f26007f21c74f76702f11662e87e19;fc92f504a35ac95938cb38fc6af89f6adf1e8f1f7a893eb420b6d12095ca5dcd9467cc34ae3c5bb60926c35336c56a1c841a7d8c3baa31a1c033b6ac32a0c732b5b337a7c231ebab28bed928cec745d5bc4fac77f66403fe1c63eb7b1eed;27dd4fe1beb6ad88f017ac20c9663ace7db44adf6318311ae582335197607f5362457764b1e0ae6bbb84a081fe1c2b08f99468487058fd458f196cde9487f87b52b7d373ab23024b72e28f1fe357ab55662a28ebb207c2b52f037bc586;996391a962def0697584041c2ec1fa827fb4cee8504041e5af94daf2ab2786d0974511905ef792cc70736a858061d749d817a655478c340835a228cf9ddad8551feeeba40ee1673ca578e7b0d1ac52b9d97bdd0034274ed9e67ce181;4c4c004d53564352542e646c6c004950484c504150492e444c4c0050534150492e444c4c004b45524e454c33322e646c6c005553455233322e646c6c0041445641504933322e646c6c0053 Win.Trojan.Virtob-3223;Engine:54-255,Target:1;0&1&2&3&4&5&6&7&8&9&10;5a56487542703a37;530074007500620031002e007a0074007300;20202020202020203c726571756573746564457865637574696f6e4c6576656c20206c6576656c3d227265717569726541646d696e6973747261746f72222075694163636573733d2266616c736522202f3e;43006f006d00700061006e0079004e0061006d006500;5f5f7662614172794c6f636b;53454164644d656d6f72794775617264;640062006700680065006c0070002e0064006c006c00;2020202076657273696f6e3d22312e302e302e3022;5200690067006800740020004300740072006c00;5345436865636b4c6963656e736546696c6557;50534150492e444c4c Win.Adware.Browsefox-42698;Engine:54-255,Target:1;0&1&2&3&4&5&6;7326393e77222b3e3b46;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;436f707972696768742028632920313939322d3230303420627920502e4a2e20506c61756765722c206c6963656e7365642062792044696e6b756d776172652c204c74642e20414c4c205249474854532052455345525645442e;203024302830303238323c324032443248324c325032543258325c3268326c32703274327832;202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a;3024302c3034303c3044304c3054305c3064306c30743068386c38703874387838;202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f604142434445464748494a4b4c4d4e4f505152535455565758595a Win.Adware.Browsefox-42699;Engine:54-255,Target:1;0&1&2;6e6f5f70726f746f636f6c5f6f7074696f6e;7300700061006e006900730068002d006300680069006c006500;2255706461746572436c69656e744c6962 Win.Worm.Allaple-221788;Engine:54-255,Target:1;0&1&2&3;534f4654574152455c4d6963726f736f66745c57696e646f7773204e545c43757272656e7456657273696f6e5c496d6167652046696c6520457865637574696f6e204f7074696f6e73;534f4654574152455c4d6963726f736f66745c57696e646f7773204e545c43757272656e7456657273696f6e5c537663686f7374;557365722d4167656e743a204d6f7a696c6c612f342e30;433a5c50726f6772616d2046696c65735c57696e5241525c5261722e657865 Win.Worm.Allaple-221789;Engine:54-255,Target:1;0;90ff09ec82d8fbc474b1ed9d668adf765863d14f4a3cc3283c15b5012eeea7da20c799b312a08b8c04797d65f6516f3ee82a6117da0353f0ccdc45c9beb537a2b08e297ba2671b5494400d2d8619ff0578f2f1de6acbe3b75ca4d5 Win.Worm.Allaple-221790;Engine:54-255,Target:1;0&1&2;5046733d36294d57;4e65744d656574696e67;574e6574436c6f7365456e756d Win.Trojan.Doboc-320;Engine:54-255,Target:1;0&1&2;05435780b8ff20d89bb89c743b84b8bfca704bb83ce002b2b823486e19b81c8eed36b8096bd4d2b8ac24a083b8eae8dc62b8108ef497b855457a67b834423dfcb8060fce34b89f3ab626b8ee019250b8819517a5b8d7367a13b8593b4db6;37cfb856cf20a7b8dac8f524b833d3ea48b8e92a0f30b8fae1f372b80acd28efb8b7bf8904b8d3ba7a66b8ce4a56e4b83947499bb8a30fa9f0b8c4b3ec17b8c965ab5eb8fe7accf2b8550c2cd9b8e54fbd27b8340753e5b88190576db8a6d014;be3937bab8d9eb09b9b886b46a8fb8a40a4c61b85936db1ab89296c818b869e21364b863a38879b8aa71b640b855b183f8b8b57ec30eb85aeb207eb8bdc87d0cb8153a305fb86f60ed42b877bf8aafb80958c098b8d12f4357b82a4c5562b8f3 Win.Trojan.Doboc-321;Engine:54-255,Target:1;0&1;EP+0:75f75f5e5bc20400516a00ff3500d04200ff1538c04200c3516a00ff3500d04200ff1534c04200c3;EP+0:ff1528c04200a300d04200e8dffdffffff152cc042006a0050ff1530c0420033c0c353568b74240c578bfec1ef02 Win.Adware.Browsefox-42700;Engine:54-255,Target:1;0&1&2&3&4&5;7326393e77222b3e3b46;202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a;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;202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f604142434445464748494a4b4c4d4e4f505152535455565758595a;203024302830303238323c324032443248324c325032543258325c3268326c32703274327832;43384f6e7433394f64742e Win.Adware.Browsefox-42701;Engine:54-255,Target:1;0&1;eb068b552889550885f6741d6a0156ff37e8e0f3ffff8b4d2483c40c85c08b45d46aff5e0f45deeb0383ceff85c0741c837d28007616ff376a01ff750851e836f3ffff83c41083f8010f45de85db751b8b7d0c;e55dc3558bec83ec146a026a00ff7508e870f3ffff83c40c85c0740883c8ffe9d70000 Win.Adware.Browsefox-42702;Engine:54-255,Target:1;0&1&2&3&4&5&6&7&8&9&10;30003400300039003000340062003000;52004500470049005300540052005900;223e3c2f737570706f727465644f533e3c2f6170706c69636174696f6e3e3c2f636f6d7061746962696c6974793e3c2f617373656d626c793e;3624362c3634363c3644364c3654365c3664366c367436;436f5461736b4d656d5265616c6c6f63;75426a41596a5a2b;223e3c2f737570706f727465644f533e3c737570706f727465644f532049643d22;560053005f00560045005200530049004f004e005f0049004e0046004f00;620073002d00420041002d004c00610074006e00;4465736b746f70436c69656e744c6962;3824382c3834383c3844384c3854385c3864386c387438 Win.Worm.Allaple-221791;Engine:54-255,Target:1;0&1&2&3;4056b942322fab1b24089df416e18fcd08ba81a6fa92737fec6b6558de445731d01d490ac2f63be3b4cf2dbca6a81f959881116e8a5a03477c33f51f6e0ce7f860e5d9d152becbaa4497bd833670af5c2849a1351a22930e0cfb85e7fed377c0;f7e9e362d0dbbc54a9cd954682bf6e385bb1472a34a3201c0d95f90ee687d200bf79abf2976b84e4705d5dd6494f36c822410fbafb33e8acd425c19ead179a90860973825ffb4b7438ed246611dffd58ead1d64ac3c3af3c9cb5882e;f9e772d4ebc064addd995686cf72485fc14b3a38b3242c11a5fd1eea97d610c389af029c7b88f4746d61e64d5f3ad8265113caff43ecbcd835c5aeb1279ea08a197792630b50843cfd287615ef0168eee1da5ac7d3b34ca0c58c3e79b765;d9df52cccbb844a5bd91367eaf6a2857a1431a30931c0c0985f5fee177cef0ba69a7e2935b80d46c4d59c6453f32b81e310baaf723e49cd015bd8ea907968082f96e725beb476434dd20560dcff948e6c1d23abfb3ab2c98a5841e71975d Win.Adware.Browsefox-42703;Engine:54-255,Target:1;0&1&2&3&4&5;202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a;784e6a245f66393975466a645939;3c3f786d6c2076657273696f6e3d27312e302720656e636f64696e673d275554462d3827207374616e64616c6f6e653d27796573273f3e;392039243928392c393039343938393c394039443948394c395039543958395c396039203b243b283b2c3b303b343b383b3c3b403b443b483b4c3b503b543b583b5c3b603b643b683b6c3b703b743b783b;436f707972696768742028632920313939322d3230303420627920502e4a2e20506c61756765722c206c6963656e7365642062792044696e6b756d776172652c204c74642e20414c4c205249474854532052455345525645442e;50383c3a74283c2c74243c2f7528 Win.Adware.Browsefox-42704;Engine:54-255,Target:1;0&1&2&3&4&5&6;5554462d31364c45;560053005f00560045005200530049004f004e005f0049004e0046004f00;3a2c3a3c3a403a503a543a583a5c3a643a;6e6f74206120736f636b6574;2549203a20254d203a202553202570;362436283638363c364036443648364c365036583670367436;30003400300039003000340042003000 Win.Adware.Browsefox-42705;Engine:54-255,Target:1;0&1&2&3&4&5;202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a;3c617373656d626c7920786d6c6e733d2775726e3a736368656d61732d6d6963726f736f66742d636f6d3a61736d2e763127206d616e696665737456657273696f6e3d27312e30273e;784e6a245f66393975466a645939;312031243128312c313031343138313c314031443148313033343338333c334033443348334c335033543358335c336033643368336c33703374337833;436f707972696768742028632920313939322d3230303420627920502e4a2e20506c61756765722c206c6963656e7365642062792044696e6b756d776172652c204c74642e20414c4c205249474854532052455345525645442e;30003400300039003000340062003000 Win.Adware.Browsefox-42706;Engine:54-255,Target:1;0&1&2&3&4&5&6;3c3f786d6c2076657273696f6e3d27312e302720656e636f64696e673d275554462d3827207374616e64616c6f6e653d27796573273f3e;20202020202020203c726571756573746564457865637574696f6e4c6576656c206c6576656c3d276173496e766f6b6572272075694163636573733d2766616c736527202f3e;392039243928392c393039343938393c394039443948394c39503954395839643968396c39703974397839;745d48744248743148755b;2e3f41566261645f63617374407374644040;48743848743548742b48742848742c4848;560053005f00560045005200530049004f004e005f0049004e0046004f00 Win.Worm.Allaple-221792;Engine:54-255,Target:1;0&1&2&3;60fcf9e192c72badc4925d78f65d8f432829c10e5af4f3d98cbf25a5be8a5770f055893b2221bb0654ecedd186b71f9db8825168ea4d83331c19b5fe4ee4e7c980af1995b27a4b60e4457d2b1611aff648dce1c17aa7138dac724558de3d77;35d954eeb739423f46b37d7f24ed1f2e5ac998e3e2122250b1cfed12beb987e26cc9bc7252010367c0e618a4b6d6412ee3f587da1afa9950bc2b27743fa3e72c75204805a7fc8fd0164e5e69b379dc697658f131baeb400addcd63390dd0ff95;1b0bb4f04dd6e6bb7fa11887b16c4a52e3377c1d1503aee847cee0b37999127fab64444add2f76150ffba8e041c6daab73910c77a55c3e42d727700d09f3a2d83bbed4a36d89066f9f54383ad11f6a0503eb9cd035b6ce9b;69d94e72340b1aa4ff3de5d6ca6fb00896a17b3a61d3466c2c05129ef737ddd0c269a8028e9b733459cd3e6624ff0998ef31d5caba63a0fc85956b2e51c736601cf90192e72bcdc4b25d98f67d8f632849c12e5a14f3f98cdf25 Win.Trojan.Agent-1388682;Engine:54-255,Target:1;0&1&2&3;423d54686b212340;5a394f6c3758463d;676b71406c776633;325356323d23496e3b Win.Trojan.Agent-1388683;Engine:54-255,Target:1;0&1&2&3;05208a45601f53db00b3c674b23ac708bd4280f75c2f95e872f1a78b5bb5e3a50d7fb3c99c6439ffced26d332b72183f97e7fd19c0cf27a07ab4101ec9b6ded23f83034422fdb7f5366429fbcd2307921e6f7cd53e677d35368c21e37f9d35;065ca66d3d7142aa761fa2fb1cd5dd6a319856704eff323f1578c59a548c62cb6d30c012ad310913133ca2b5db20fb367066d8d63e45f60ba0de62270794c2d3616c7f063bba48046f03328502f5fa7ebb53e09185377b2a471fe7fea5db;4e4bae614e49bb60083ea8c9908b09d29a82bdef6515873e92a4d77e4353e3529409591f62c46e720634ce041bd81e5646cbac4dee375e1440e85077b15f8574eac3cbe2562257edd79351dbed360b31c36e54de418c12b1fafbccee071c;00e4600200f46002000261020010610200000000001e61020000000000246102000000000036610200000000004b45524e454c33322e444c4c004d53564352542e646c6c0053484c574150492e Win.Trojan.Agent-1388684;Engine:54-255,Target:1;0&1&2&3&4&5&6;53484c574150492e646c6c;4d53564352542e646c6c;703b59422f2043472150;77737072696e746641;77737072696e746641;5061746846696c6545786973747341;3c7959766560783b Win.Adware.Browsefox-42707;Engine:54-255,Target:1;0&1&2&3&4&5&6&7&8&9;4424203b44242875;7300700061006e006900730068002d00700061006e0061006d006100;30003400300039003000340042003000;63006f006d0062006100730065002e0064006c006c00;3a2c3a303a403a443a483a4c3a543a6c3a703a;2e3f41566261645f63617374407374644040;5356576a415f6a5a2b;616464726573735f6e6f745f617661696c61626c65;2e3f4156696d70726f7065725f7363686564756c65725f61747461636840436f6e63757272656e63794040;560053005f00560045005200530049004f004e005f0049004e0046004f00 Win.Trojan.Ramnit-7846;Engine:54-255,Target:1;0&1;6c656173654d757465780000bb026c737472637079410000bf026c7374726c656e4100006b65;f2ae4f8a073a45107407b800000000eb028bc75a5b595f5ec9c20c00558bec83c4fc5657515352837d08007434837d1000742e837d140074288b Win.Trojan.Shodi-1209;Engine:54-255,Target:1;0&1&2&3&4;5553525f53686f6864695f50686f746f5f555352;3f6f70656e40696673747265616d4040514145585042444848405a;3f7772697465406f73747265616d4040514145414156314050424448405a;3f3f306f6673747265616d4040514145405042444848405a;3f636c6f736540696673747265616d404051414558585a Win.Trojan.Shodi-1210;Engine:54-255,Target:1;0&1&2&3&4&5;0e00b409cd21b8014ccd21546869732070726f6772616d2063616e6e;585a00004d003f3f316f6673747265616d404055414540585a009c013f74656c6c67406973747265616d40405141454a585a000046013f6f70656e40696673747265616d4040514145585042444848405a0046003f3f31;d38a1c028818484975f757ff742418e89909000059595b4f57e87d090000595f5ec3538b5c24085653e8730900008b742414593906774353e86409000085c05974388b06574050e86709;59595e5b8b4df464890d00000000c9c3b8ba2b4000e88a0e0000515356576a5ce86d0e00008bf0598975f033db3bf3895dfc7422a1743040006a018bceff306880000000ff7508ff158030;b7957afeffff3bc2750b51e886060000e9850000008d04806a008d04c18b48148b400c894df02bc1518bcf8945e4ffd38d45cc6a10508bcfffd60fb745d80fb74dda03c1c1e003;784672616d6548616e646c65720042005f45485f70726f6c6f6700004d53564352542e646c6c0000d3005f657869740048005f5863707446696c7465720049026578697400008f005f61636d Win.Trojan.Shodi-1211;Engine:54-255,Target:1;0&1&2&3&4&5&6&7&8;3f3f316f6673747265616d404055414540585a;3f3f30696673747265616d4040514145405042444848405a;73797374656d3332;3f3f31696f73404055414540585a;63635265675666792e657865;3f7365656b70406f73747265616d404051414541415631404a57347365656b5f64697240696f734040405a;63634170702e657865;494558504c4f52452e455845;3f7365656b67406973747265616d404051414541415631404a57347365656b5f64697240696f734040405a Win.Trojan.Shodi-1212;Engine:54-255,Target:1;0&1;EP+0:e920feffffff75f0e8fafdffff59c3b868314000e90cfeffffff750ce8e6fdffff59c3ff75e8e8dcfdffff59c3b890314000e9eefdffffccccff75f0e8c6fdff;EP+0:0068000003006800000100e80d0000005959c333c0c3c3ff259c304000ff2598304000ccccccccccccccccccccccccccccff75ece82efeffff59c3ff75e0e824feffff59c3b810314000e936fe Win.Trojan.Agent-1388685;Engine:54-255,Target:1;0&1&2&3&4&5&6;7733325f7368617265647074722d3e73697a65203d3d2073697a656f66285733325f45485f53484152454429;4c697425516c612d546b4d3354693e3553663835516428365266;6d73766372742e646c6c;2d2b785830313233343536373839616263646566414243444546;4c697a24516c692c556d5532566c443554693a355266353551643159;5f69736374797065;5f5f705f5f656e7669726f6e Win.Trojan.Agent-1388686;Engine:54-255,Target:1;0&1&2&3&4&5&6;5f5f6765746d61696e61726773;5f6c7365656b693634;56636a5b532f646868686248;2a3c3d5555515c68;5f6673746174693634;62617369635f66696c656275663a3a78736765746e206572726f722072656164696e67207468652066696c65;7374726674696d65 Win.Trojan.Agent-1388687;Engine:54-255,Target:1;0&1&2&3;EP+0:00488945fc8b450c488945f48d45f4894424048d45fc890424e8c28c03008b;EP+0:ff8985b0feffffeb578d6d188b95bcfeffff8995a4feffff8b85a4feffff8985a8feffff8d85e8feffff890424c785b8feffff00000000e8041803008b95a8feffff8995a4feffff8b85a4feff;EP+0:e557565381ecac020000c785bcfdffff80244000c785c0fdffff3ec043008d85c4fdffff8d55e88910ba851c40008950048960088d85a4fdffff890424e8aeba;EP+0:013a020f94c08845ef8d45f0ff088d45e8ff00ebbf837df0007434807def00742e8b45f0894424048b4510890424e88d03010089c18b45088b55f801c20fb601 Win.Trojan.Ramnit-7847;Engine:54-255,Target:1;0&1&2&3&4&5;3000550066002f00590020006a0040002c006c003200;302131323152316c31;203c72657175657374656450726976696c656765733e3c726571756573746564457865637574696f6e4c6576656c206c6576656c3d226173496e766f6b6572222075694163636573733d2266616c7365222f3e3c2f72657175657374656450726976696c656765733e;5e43284972686a30;223b4479775f5863;20003200300030003700200041007600690072006100200047006d00620048002e00200041006c006c0020007200690067006800740073002000720065007300650072007600650064002e00 Win.Trojan.Ramnit-7848;Engine:54-255,Target:1;0&1&2&3&4&5&6;6f6c6533322e646c6c;4f6c654475706c696361746544617461;35223528352e3534353a35403546354c35523558355e3564356a3570357635;3624362a36303636363c36423648364e3654365a36603666366c36;6f6c6533322e646c6c;4f0072006900670069006e0061006c00460069006c0065006e0061006d006500;313532393240324d325d327532 Win.Trojan.Ramnit-7849;Engine:54-255,Target:1;0&1&2&3&4;EP+0:38c3740a0fb6c00fb6db2bc3eb044647ebe2595f5e5a5bc9c20800558bec83c4f85657536a008f45f88b5d08ff750cff93a6bb01200bc0750c8b5d08ff750cff;EP+0:d2b91df30100f7f18bc8b8a7410000f7e28bd18bc8b8140b0000f7e22bc833d28bc18b;EP+0:6a00ff9552bc01208bc88d9d5dba012003c3fd8bf8b02ef2ae47fc8db555ba0120b908000000f3a4ffb562bc01208d9d66bc012043538d855dba012050558d8573b90120ffd083f801;EP+0:47803f00741d56578b5d0857ff75fcff93a2bb01205f5e83f800740c890683c604ebcf6a018f45f88b45f85b5f5ec9c20c00558bec57568b7d0881e70000ffff;EP+0:ffd08985a2bb012083bda2bb0120000f841201000083bd9ebb0120000f84050100008d85aabb012050ff Win.Trojan.Agent-1388688;Engine:54-255,Target:1;0&1&2&3&4&5;ec942adffcd7708e97bbb282de8340c007a92363c34c73b71b1e0ed79d6d48e3b7a3728712ac812af9cfebee301b735596844d5178e028a03ae1a14fb50c629e60740b5a048c42b1ab15758a8a56e9f06224f63f21005bda873c22a19626;fd8ab2a62498d4a2b4f6869e46ad6c5c07f1309b13f41944dd332f76497c75e5f5efd93c2e72f3ddbc599cdad16954a5e1091859dceeb28343b8fd507f7f45024dcaa04384c94be131a6c1560ad639bd21f05f0547ab4d2ffe574273b7d0;5ca66d3d7142aa761fa2fb1cd5dd6a319856704eff323f1578c59a548c62cb6d30c012ad310913133ca2b5db20fb367066d8d63e45f60ba0de62270794c2d3616c7f063bba48046f03328502f5fa7ebb53e09185377b2a471fe7fea5db;700812ad481f5d6c65e672fbad6f019b50adbdeed4d92b8ae59fd671494f4d5f13eb83f641a4b47498d5419e96f83af3fdc00587b7b866f0b1095c1ba34cf72c836adc9b09bcae2bb0683016cb7e5e602900ecb6b62451cfdbd6cdb193ebb5;e4600200f46002000261020010610200000000001e61020000000000246102000000000036610200000000004b45524e454c33322e444c4c004d53564352542e646c6c;d48ca0848fae1068ce586c9d9381d6b2e243a764bda4fc696d8ffb09eb8ebddf771d13cd1cf982c7d78008455cc655935fcef834bb9a04e5aa8b4dbe343c40883d198600a9b8cea31a6478c4bfac7de016196379f72eec1b6c5aa4e241708d5f Win.Adware.Browsefox-42708;Engine:54-255,Target:1;0&1&2&3&4&5;436f707972696768742028632920313939322d3230303420627920502e4a2e20506c61756765722c206c6963656e7365642062792044696e6b756d776172652c204c74642e20414c4c205249474854532052455345525645442e;302030243028302c303030343038303c304030443048304c305030543058305c306030443148314c3150315431703174317831;202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a;3c3f786d6c2076657273696f6e3d27312e302720656e636f64696e673d275554462d3827207374616e64616c6f6e653d27796573273f3e;43384f6e7432394f64742d51;3c617373656d626c7920786d6c6e733d2775726e3a736368656d61732d6d6963726f736f66742d636f6d3a61736d2e763127206d616e696665737456657273696f6e3d27312e30273e Win.Adware.Browsefox-42709;Engine:54-255,Target:1;0&1&2;3c3f786d6c2076657273696f6e3d27312e302720656e636f64696e673d275554462d3827207374616e64616c6f6e653d27796573273f3e;2030243028306430303238323c324032443248324c325032543258325c3268326c32703274327832;202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a Win.Trojan.Agent-1388689;Engine:54-255,Target:1;0&1&2&3&4&5;5f5f6765746d61696e61726773;4c697425516c612d546b4d3354693e3553663835516428365266;7733325f7368617265647074722d3e73697a65203d3d2073697a656f66285733325f45485f53484152454429;4c697a24516c692c556d5532566c443554693a355266353551643159;2d2b785830313233343536373839616263646566414243444546;6d73766372742e646c6c Win.Trojan.Agent-1388690;Engine:54-255,Target:1;0&1&2;c55d3b8b9e925a0d65170c7581867576c9484d65ccc6910ea6aea019e3a346bcdd8ddef99dfbeb7eaa51436fc6df8ce980c947ba93a841bf3cd5a6cfff491f78c2d34020f09db570;000000fa02546c7353657456616c7565000000250357616974466f7253696e676c654f626a65637400000018005f66646f70656e0000004100;70686f72650000b90253657446696c65417474726962757465734100000000c5025365744c6173744572726f720000df02536574556e68616e646c6564457863657074696f6e46696c74 Win.Trojan.Agent-1388691;Engine:54-255,Target:1;0&1&2&3&4&5&6&7&8&9&10&11;56636a5b532f646868686248;5374313462617369635f6f6673747265616d496353743131636861725f74726169747349634545;7374726674696d65;5f6c7365656b693634;7577787a2e3444435c4a4a4d55;23516d6f2b556e5c4673;5374313462617369635f696673747265616d496353743131636861725f74726169747349634545;204c686828516a542f53694233536827355469;5f5f7365745f6170705f74797065;273246436163636d;5f56545454504a4a4a4248;324043565667606d Win.Trojan.Agent-1388692;Engine:54-255,Target:1;0&1&2&3;EP+0:0000c9c35589e557565381ec6c010000c785ccfeffff80244000c785d0feffff38c043008d85d4feffff;EP+0:8d85b4feffff890424e822bc00008b85b0feffff81c46c0100005b5e5f5dc3905589e583ec18c744241401000000c744241000000000c744240c000000008b450889442408c744240407e04300c704;EP+0:013a020f94c08845ef8d45f0ff088d45e8ff00ebbf837df0007434807def00742e8b45f0894424048b4510890424e88d03010089c18b45088b55f801c20fb6013a020f94c08845ef8d45f0ff08;EP+0:e557565381ecac020000c785bcfdffff80244000c785c0fdffff3ec043008d Win.Worm.Allaple-221793;Engine:54-255,Target:1;0&1;9bf0e59a834b5c2d35386bff61db0f489428b1265e73d8cc8b450c374d3fda7055609e67b83ac904668de06f1a4715499f986b8af9e392d5bcbd482eeb5d85e0e2d03846d42b9b0d880174dfb42f50281b080412ab53d816dc25971780272f;8926220cbbf154d7edbc86a21f88b86d5153ea38831e1c04b5e94ecfe7b4809a1980b2654b4be4307d1616fcafe148c7e1ac7a921378ac5d4543de28770e10f4a9d942bfdba4748a0d70a6553f3bd82071060aeca3d13cb7d59c6e Win.Adware.Linkury-16148;Engine:54-255,Target:1;0&1&2&3&4;3a0043006c006f007500640045006e00640070006f0069006e0074002c0020003a005400680061006e006b0059006f0075005000610067006500550052004c002c0020003a0047006f006f0067006c0065005000750062006c006900730068006500720054006f006f006c006200610072004300680061006e006e0065006c002c0020003a004100750074006f006d006100740069006300550070006400610074006500730045006e00640070006f0069006e0074002c0020003a0043006f006d0070006f006e0065006e007400730049006e007300740061006c006c006500720045006e00640070006f0069006e0074002c0020003a0048006900730074006f0072007900570072006100700070006500720045006e00640070006f0069006e0074002c0020003a0053006f006300690061006c004e00650074007300570072006100700070006500720045006e00640070006f0069006e0074002c0020003a0043006f006d00700061007200610074006900760065005300650061007200630068004c0069006e006b002c0020003a00540069007200650064005500730065007200730043006f006e0066006900670058004d004c002c0020003a00560065007200730069006f006e002c0020003a00460069007200650066006f00780045007800740065006e00730069006f006e004e0061006d0065002c0020003a005000750062006c006900730068006500720047007500690064002c0020003a005000750062006c00690073006800650072004e0061006d0065002c0020003a004100750074006f0043006f006d0070006c006500740065004400650073006300720069007000740069006f006e002c0020003a00460061007600490063006f006e00550072006c002c0020003a00530065006100720063006800550072006c002c0020003a004e006f006e005300650061007200630068002c0020003a00530065006100720063006800550072006c004300680072006f006d0065002c0020003a0049006e007300740061006e007400530065006100720063006800550072006c004300680072006f006d0065002c0020003a00530065006100720063006800550072006c00490045002c0020003a00530065006100720063006800550072006c00460046002c0020003a005300650061007200630068004e0061006d0065004300680072006f006d0065002c0020003a005300650061007200630068004e0061006d006500490045002c0020003a005300650061007200630068004e0061006d006500460046002c0020003a0053006500610072006300680044006f006d00610069006e002c0020003a00540065006c006c00410046007200690065006e006400550052004c002c0020003a00480065006c007000550052004c002c0020003a005000720069007600610063007900550052004c002c0020003a0048006f006d0065005000610067006500550052004c002c0020003a0048006f006d0065005000610067006500550052004c004300680072006f006d0065002c0020003a0048006f006d0065005000610067006500550052004c00460046002c0020003a0048006f006d0065005000610067006500550052004c00490045002c0020003a004e0065007700540061006200550052004c004300680072006f006d0065002c0020003a004e0065007700540061006200550052004c00460046002c0020003a004e0065007700540061006200550052004c00490045002c0020003a00520065006d006f00760065004f00740068006500720045007800740065006e00730069006f006e007300570068006900740065004c006900730074002c0020003a0043006f006e00740061006300740055007300550052004c002c0020003a00480054004d004c0043006f006d0070006f006e0065006e007400550072006c002c0020003a0041006400500061006e0065006c00550072006c002c0020003a0041006400500072006500730065006e007400650072004c0069006e006b002c0020003a0045007800740065006e00730069006f006e004e0061006d006500460046002c0020003a0045007800740065006e00730069006f006e004e0061006d006500490045002c0020003a0045007800740065006e00730069006f006e004e0061006d0065004300680072006f006d0065002c0020003a005000750062006c0069007300680065007200490063006f006e0050006100740068002c0020003a00410062006f00750074005400650078007400440065007300690067006e006500640046006f0072002c0020003a00410062006f007500740054006500780074005000750062006c00690073006800650072004400650073006300720069007000740069006f006e002c0020003a0049006e007300740061006c006c006100740069006f006e004e0061006d0065002c0020003a004d00610069006e005000750062006c00690073006800650072004c006f0067006f0050006100740068002c0020003a004d00610069006e005000750062006c0069007300680065007200490063006f006e0050006100740068002c0020003a0050006f007300740055006e0069006e007300740061006c006c00550072006c002c0020003a0052006100640069006f00550052004c002c0020003a0054005600550052004c002c0020003a00420072006f007700730065007200530068006f0072007400630075007400550052004c002c0020003a00420072006f007700730065007200530068006f00720074006300750074004e0061006d0065002c0020003a00530068006f00720074006300750074004c006f0063006100740069006f006e0054007900700065002c0020003a0043006f006e00660069006700750072006100740069006f006e004e0075006d006200650072002c0020003a0047006f006f0067006c0065005000750062006c0069007300680065007200530065006c0065006300740069006f006e004300680061006e006e0065006c002c0020003a0050006c006100790049007400490063006f006e0050006100740068002c0020003a0053006500610072006300680049007400490063006f006e0050006100740068002c0020003a00460041005100550052004c002c0020003a005300680061007200650049007400490063006f006e0050006100740068002c0020003a0053006500720076006900630065007300490063006f006e0050006100740068002c0020003a0044006900730070006c0061007900530069006d0069006c0061007200530069007400650073002c0020003a00530069006d0069006c0061007200530069007400650073004c006f0061006400420061006c0061006e0063006500720041006400640072006500730073002c0020003a00530069006d0069006c006100720053006900740065007300520065006c0061007400650064005300690074006500730041006400640072006500730073002c0020003a00530069006d0069006c006100720053006900740065007300540072006100630069006e00670045006e00610062006c00650064002c0020003a00530069006d0069006c006100720053006900740065007300540072006100630069006e006700510075006500720079002c0020003a00470065006e006500720061006c00540072006100630069006e00670045006e00610062006c00650064002c0020003a00470065006e006500720061006c0053006900740065007300540072006100630069006e006700510075006500720079002c0020003a0044006900730070006c006100790046006c006f006100740069006e006700570069006e0064006f0077002c0020003a0055007300650053006500740048006f006d00650050006100670065004d0065006e0075004900740065006d002c0020003a005500730065004e006f00740069006600690063006100740069006f006e00420072006f0077007300650072005300650074007400650072002c0020003a0053006d006100720074004200610072004e0061006d0065002c0020003a004900730050006f00770065007200560065007200730069006f006e002c0020003a004c006f0067006f00500069006300740075007200650054006f006f006c007400690070002c0020003a004c006f0067006f00500069006300740075007200650043006c00690063006b00550072006c002c0020003a0045006e00610062006c00650073004d0075006c00740069006d0065006400690061002c0020003a004c0069006e006b0075007200790049006e007300740061006c006c006100740069006f006e0046006f006c006400650072002c0020003a004c0069006e006b007500720079004500780065004400690072002c0020003a00440065006600610075006c0074004c0061006e0067007500610067006500490053004f002c0020003a0049006e007300740061006c006c00530069006c0065006e0074006c0079002c0020003a00420075006d0062006c006500420053007400610074006500530074006100740069007300740069006300730045006e00640070006f0069006e0074002c0020003a00420075006d0062006c0065004200530074006100740069007300740069006300730045006e00640070006f0069006e0074002c0020003a0045006e0063007200790070007400550052004c002c0020003a004d00610078004d0069006e00640045006e00640070006f0069006e0074002c0020003a0042006c00610063006b004c00690073007400530065007200760065007200460069006c00650050006100740068002c0020003a0042006c00610063006b004c006900730074004c006f00630061006c00460069006c00650050006100740068002c0020003a0042006c00610063006b004c00690073007400470065007400460069006c00650049006e00740065007200760061006c002c0020003a005500730065004300680072006f006d0065004e00650077005400610062002c0020003a005500730065004300680072006f006d006500440065006600610075006c005300650061007200630068002c0020003a00530065006100720063006800500072006f007600690064006500720073005000720069006f0072006900740079004c00690073007400440053002c0020003a00530065006100720063006800500072006f007600690064006500720073005000720069006f0072006900740079004c006900730074004e0054002c0020003a00530065006100720063006800500072006f007600690064006500720073005000720069006f0072006900740079004c00690073007400480050002c0020003a0043006800650063006b004300680072006f006d0065004e006500770054006100620050006f007200630065007300730049006e00740065007200760061006c002c0020003a00500072006f0074006500630074006f007200730044006f006d00610069006e007300570068006900740065004c006900730074002c0020003a00500072006f0074006500630074006f0072007300530065006100720063006800550072006c004300680072006f006d0065002c0020003a00500072006f0074006500630074006f007200730048006f006d0065005000610067006500550052004c004300680072006f006d0065002c0020003a00500072006f0074006500630074006f00720073004e0065007700540061006200550052004c004300680072006f006d0065002c0020003a00500072006f0074006500630074006f0072007300530065006100720063006800550072006c00460046002c0020003a00500072006f0074006500630074006f007200730048006f006d0065005000610067006500550052004c00460046002c0020003a00500072006f0074006500630074006f00720073004e0065007700540061006200550052004c00460046002c0020003a00500072006f0074006500630074006f007200730053006500610072006300680044006f006d00610069006e002c0020003a00500072006f0074006500630074006f007200730048006f006d0065005000610067006500550052004c00490045002c0020003a00500072006f0074006500630074006f0072007300530065006100720063006800550072006c00490045002c0020003a0048006f00730074007300460069006c0065004d006f006e00690074006f0072004c0069006e006b0075007200790044006f006d00610069006e0073002c0020003a00420061007300690063004c0069006e006b0054006f004f00660066006500720073004d0061006e00610067006500720043006c006f007500640053006500720076006900630065002c0020003a00470065007400420075006e0064006c0069006e0067004100700070006c00690063006100740069006f006e00730054006f0049006e007300740061006c006c00460075006e006300740069006f006e002c0020003a0047006500740041007000700072006f0076006500640049006e00730074006c006c006100740069006f006e00460075006e006300740069006f006e002c0020003a005400610073006b006200610072004e006f0074006900660069006500720045007800650050006100740068002c0020003a00440065006600610075006c0074004d00610078004f00720064006500720073002c0020003a00440065006600610075006c00740049006e00740065007200760061006c002c0020003a0043006800650063006b0069006e0067004f006600660065007200730049006e00740065007200760061006c0049006e004d0069006e0075007400650073002c0020003a00500072006900760061007400650049006e007600650073007400690067006100740069006f006e0045006e00640070006f0069006e0074002c0020003a00530068006f007200740049006e00740065007200760061006c0054006f0055007000640061007400650046006c0061006700730049006e004d0069006e0075007400650073002c0020003a004c006f006e00670049006e00740065007200760061006c0054006f0055007000640061007400650046006c0061006700730049006e004d0069006e0075007400650073002c0020003a0052004f00540058006d006c004f007000650072006100740069006f006e007300550072006c002c0020003a0044006c006c0049006e006a0065006300740069006f006e00550072006c002c0020003a005400720061007900570069006e0064006f0077004800650061006400650072004c006100620065006c002c0020003a005400720061007900570069006e0064006f00770049006e0066006f004c006100620065006c002c0020003a005400720061007900570069006e0064006f00770049006e0066006f0032004c006100620065006c002c0020003a005400720061007900570069006e0064006f00770049006e0066006f004e0054004c006100620065006c002c0020003a005400720061007900570069006e0064006f00770049006e0066006f00440053004c006100620065006c002c0020003a00540061006b006500440065006600610075006c0074005300650061007200630068002c0020003a00540061006b0065004e00650077005400610062002c0020003a00540061006b00650048006f006d0065005000610067006500;4f0072006900670069006e0061006c00460069006c0065006e0061006d006500;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;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;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 Win.Adware.Linkury-16149;Engine:54-255,Target:1;0&1&2&3&4;6563746f7273486f6d655061676555524c464600696432335f53656172636855726c49450069643131315f476574417070726f766564496e73746c6c6174696f6e46756e6374696f6e0069643138375f506572666f726d526f6c6c6261636b00;61696e00696435385f53686f72746375744c6f636174696f6e54797065006964355f5468616e6b596f755061676555524c00696431375f4175746f436f6d706c6574654465736372697074696f6e0069643131365f507269766174;6431365f5075626c69736865724e616d650069643134365f5269676874456467654e6f726d616c0069643137375f536574486f6d657061676500696432385f536561726368446f6d61696e00696439355f53656172636850726f76;5f54697265645573657273436f6e666967584d4c00696433355f486f6d655061676555524c49450069643135305f5072696f726974790069643137355f4368616e67655479706500696432325f496e7374616e745365617263685572;6d655061676555524c46460069643138305f536574416464726573734261725365617263680069643131395f524f54586d6c4f7065726174696f6e7355726c00696435335f506f7374556e696e7374616c6c55726c Win.Adware.Linkury-16150;Engine:54-255,Target:1;0&1&2&3&4&5&6&7&8;586d6c53657269616c697a65724e616d65737061636573;49006e007400650072006e0061006c004e0061006d006500;30003000300030003000340062003000;24246d6574686f643078363030303030382d31;530065006100720063006800500072006f007600690064006500720073005000720069006f0072006900740079004c006900730074004e005400;470065006e006500720061006c00540072006100630069006e00670045006e00610062006c0065006400;560053005f00560045005200530049004f004e005f0049004e0046004f00;41007300730065006d0062006c0079002000560065007200730069006f006e00;5f0061007800780067006e0069002d002e0064006c006c00 Win.Adware.Browsefox-42710;Engine:54-255,Target:1;0&1&2&3&4;202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a;346a396e3972397639203a243a283a2c3a303a343a383a3c3a403a443a483a4c3a503a543a583a5c3a603a643a683a6c3a703a743a783a;784e6a245f66393975466a645939;436f707972696768742028632920313939322d3230303420627920502e4a2e20506c61756765722c206c6963656e7365642062792044696e6b756d776172652c204c74642e20414c4c205249474854532052455345525645442e;3c3f786d6c2076657273696f6e3d27312e302720656e636f64696e673d275554462d3827207374616e64616c6f6e653d27796573273f3e Win.Adware.Browsefox-42711;Engine:54-255,Target:1;0&1&2&3&4&5&6&7&8&9&10;2e3f41563f2463747970654044407374644040;3c283c2c3c3c3c403c443c483c503c683c783c;2e3f415549546f706f6c6f67794e6f646540436f6e63757272656e63794040;2e3f4156546872656164496e7465726e616c436f6e746578744064657461696c7340436f6e63757272656e63794040;3f283f2c3f3c3f403f483f603f643f;3c617373656d626c7920786d6c6e733d2775726e3a736368656d61732d6d6963726f736f66742d636f6d3a61736d2e763127206d616e696665737456657273696f6e3d27312e30273e;2e3f41565f53797374656d5f6572726f72407374644040;20202020202020203c726571756573746564457865637574696f6e4c6576656c206c6576656c3d276173496e766f6b6572272075694163636573733d2766616c736527202f3e;2e3f415549546f706f6c6f6779457865637574696f6e5265736f7572636540436f6e63757272656e63794040;2e3f415654687265616450726f78794064657461696c7340436f6e63757272656e63794040;332033243328333033483358335c336c33703374337833 Win.Trojan.PowerShell-8;Engine:51-255,Target:2;(0|1)&(2|3)&(4|5);(70|50)6f776572(73|53)68656c6c{-50}2d77{-30}(68|48)696464656e;(70|50)6f776572(73|53)68656c6c{-50}2d57{-30}(68|48)696464656e;(70|50)6f776572(73|53)68656c6c{-50}2d6e6f70;(70|50)6f776572(73|53)68656c6c{-50}2d4e6f50;(70|50)6f776572(73|53)68656c6c{-50}2d65;(70|50)6f776572(73|53)68656c6c{-50}2d45 Win.Worm.Allaple-221794;Engine:54-255,Target:1;0&1&2&3&4;534f4654574152455c4d6963726f736f66745c57696e646f7773204e545c43757272656e7456657273696f6e5c496d6167652046696c6520457865637574696f6e204f7074696f6e73;534f4654574152455c4d6963726f736f66745c57696e646f7773204e545c43757272656e7456657273696f6e5c537663686f7374;557365722d4167656e743a204d6f7a696c6c612f342e30;433a5c50726f6772616d2046696c65735c57696e5241525c5261722e657865;5c5c2e5c706970655c39364442413234392d453838452d346334372d393844432d453138453645334533453541 Win.Worm.Allaple-221795;Engine:54-255,Target:1;0&1&2&3&4&5;108b897702647b50f43c6d29e6155f02d8ee51dbcac743b4bca0358dae792766a052193f922b0b188404fdf076ddefc968b6e1a25a8fd37b4c68c5543e41b72d301aa90622f39bdf14cc8db806a57f91f87d716aea566343dc2f551cce08;1ad031aac6c2bd638e2bf913f8c5dfc6c7f0631e4c5dcbe43efb0482fc8948052e4ae756755c4bae5e51645a44547b6b45d44de5069d7e818b801c6f3b0d1870be08966824846aad9bf56e3211d4ade75c525fa103661a6133cd2730a7e9;e139ceb2ba2ba7a4931d80966c0f59884501327a1ef30a6cf7e5e35ed0d7bc50a9c9954282bb6e345bad4726349f20180d91f90ae683d2fcbe75abee976784e070595dd2494b36c4223d0fb6fb2fe8a8d421c19aad139a8c8605737e5ff74b;b06ea0c6a9535b3419a52f19c6f9af1acdd9e5fe6a4316965c843dba4f5dc7c0c519ad6232822ef430a89d84e97484b9489a695efb7273b7414a653857a1490590fdc46f33c27bc3e450b8b3b2c81f9d0d60114e03bf08333c1378425df8a7d8;cce5d0d011baf331e794accaeecf7ecf4d95a93f14fff01e0cecd91b124f1f44dc9bdddc79aa9a31d6e9b42ec7f8c7785f5c4abde56ec06373f4d87551fe839cb941868ecdb588159da1fd20de0ac40de6a0915ce4cce2c14487e18019b3;0b39f8b2e42bd1a4bd1daa96960f83886f015c7a48f3346c21e50d5efad7e650d3c9bf42acbb983485ad71265e9f4a183791230a1083fcfce875d5eec167aee09a5987d2734b60c44c3d39b6252f12a8fe21eb9ad713c48cb0059d7e89f7 Win.Worm.Allaple-221796;Engine:54-255,Target:1;0&1&2&3&4&5&6;5046733d36294d57;322f333e334b33503356335b336133663374337933;3b273b343b423b4f3b5d3b;3b203b263b2f3b463b623b;6578706c6f7265722e657865;452d3c76344c2325;4d53564352542e646c6c Win.Worm.Allaple-221797;Engine:54-255,Target:1;0&1&2&3&4&5&6&7&8;25732058202d6962636b2022257322202225735c22;3265362b36423b3a;5c5c25735c706970652573;414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141;5046733d36294d57;352035243528352c353035343538353c354035443548354c35;5c0041005c002e002e005c002e002e005c00;36343546463034302d353038312d313031422d394630382d303041413030324639353445;4e65744d656574696e67 Win.Worm.Allaple-221798;Engine:54-255,Target:1;0&1&2&3;5061746846696c6545786973747341;3a273a4b3a5c3a6b3a753a;5046733d36294d57;35205a504246447a Win.Worm.Allaple-221799;Engine:54-255,Target:1;0&1&2&3&4;486f73743a202573;5046733d36294d57;434f4e4649472e657865;47342f4d343f342f42;25732058202d6962636b2022257322202225735c22 Win.Worm.Allaple-221800;Engine:54-255,Target:1;0&1&2&3&4&5&6;5046733d36294d57;4e3939606f6c5d3c71;3b273b343b423b4f3b5d3b;5c5c2e5c466f72746572;4f2946392846394f;7366635f6f732e646c6c;50534150492e444c4c Win.Trojan.Agent-1388693;Engine:54-255,Target:1;0&1;EP+0:fc8d450883c4048d55d45083ec0ce8bb1f000085c00f848e00000056518b4d088d45f85033f66a04465a8975f8e8b81f000085c0746a518b;EP+0:5dc20800558bec8b4d088d451050ff750ce8bcffffff5dc3558bec83ec0c568bf18bd6e8f10e00008d4df8e844000000e8f40e0000508d45f868ac510010 Win.Trojan.Agent-1388694;Engine:54-255,Target:1;0&1&2&3&4&5;4f666665722072657472756e65643a202573;3726372b374137523760376537;3c2b3c3c3c4a3c4f3c653c763c;2020202020203c617373656d626c794964656e7469747920747970653d2777696e333227206e616d653d274d6963726f736f66742e57696e646f77732e436f6d6d6f6e2d436f6e74726f6c73272076657273696f6e3d27362e302e302e30272070726f636573736f724172636869746563747572653d2778383627207075626c69634b6579546f6b656e3d273635393562363431343463636631646627206c616e67756167653d272a27202f3e;3a233a393a4a3a583a5d3a733a;3d243d323d373d4d3d5e3d6c3d713d Win.Trojan.Agent-1388695;Engine:54-255,Target:1;0&1&2&3&4&5;3c3f786d6c2076657273696f6e3d27312e302720656e636f64696e673d275554462d3827207374616e64616c6f6e653d27796573273f3e;4d6963726f736f667420456e68616e6365642043727970746f677261706869632050726f76696465722076312e30;364b3753377437473a;617070696d6775726c3a202573;35203525353b354c355a355f357535;3c617373656d626c7920786d6c6e733d2775726e3a736368656d61732d6d6963726f736f66742d636f6d3a61736d2e763127206d616e696665737456657273696f6e3d27312e30273e Win.Trojan.Antifw-173;Engine:54-255,Target:1;0&1&2&3&4&5;3c7472757374496e666f20786d6c6e733d2275726e3a736368656d61732d6d6963726f736f66742d636f6d3a61736d2e7632223e;443a5c4465765c54696e375c496e7374616c6c4469725c766338302d77696e3332755c4c6f616465722e706462;373b3859382c396939;3c6465736372697074696f6e3e5461726d6120496e7374616c6c4d617465207637205365747570204c6f616465723c2f6465736372697074696f6e3e;3521353e35483552355e356d357a35;4572726f72202575207768696c652065787472616374696e67205453552e444c4c20746f20256c73 Win.Adware.Browsefox-42712;Engine:54-255,Target:1;0&1&2&3;EP+0:fcffffa1f0d30010a3f4d20010c705e8d20010090400c0c705ecd2001001000000c705f8d20010010000006a04586bc0008b4d088988fcd200106860a70010e8f0fdffff8be55dc3558bec81ec20;EP+0:ff25e4a00010cccccccccccccccccccccccccccc558becff15b0a000106a01a304;EP+0:0085c074056a0259cd29a3e8d30010890de4d300108915e0d30010891ddcd300108935d8d30010893dd4d30010668c1500d40010668c0df4d30010668c1dd0d30010668c05;EP+0:38a15ca7001085c0740eff751057ff7508ffd08bf08975e485f60f84b1000000ff751057ff7508e87dfdffff8bf08975e485f60f8498000000ff751057ff7508e80f96ffff8bf08975e483ff01752e85f6752aff751053ff7508e8f595 Win.Adware.Browsefox-42713;Engine:54-255,Target:1;0&1&2&3&4&5&6&7&8&9&10&11;2e3f41564357696e3332486561704041544c4040;30003400300039003000340062003000;2e3f415646464f627365727665724040;3c3040305430583068306c307430;610074006c005400720061006300650049005300410050004900;20202020202020203c726571756573746564457865637574696f6e4c6576656c206c6576656c3d276173496e766f6b6572272075694163636573733d2766616c736527202f3e;5f696e69747465726d5f65;5061746852656d6f766546696c655370656341;322d3255326c327332;2e3f41554941746c537472696e674d67724041544c4040;5f5f696f625f66756e63;3c3f786d6c2076657273696f6e3d27312e302720656e636f64696e673d275554462d3827207374616e64616c6f6e653d27796573273f3e Win.Adware.Browsefox-42714;Engine:54-255,Target:1;0&1&2&3&4&5&6;2e3f41566e7349537570706f7274735765616b5265666572656e63654040;202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f604142434445464748494a4b4c4d4e4f505152535455565758595a;3c617373656d626c7920786d6c6e733d2775726e3a736368656d61732d6d6963726f736f66742d636f6d3a61736d2e763127206d616e696665737456657273696f6e3d27312e30273e;35203524352c355437583760376437;3737383d38433849384f3855385c3863386a3871387838;202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f406162636465666768696a6b6c6d6e6f707172737475767778797a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a;2e3f41566e73537570706f7274735765616b5265666572656e63654040 Win.Adware.Browsefox-42715;Engine:54-255,Target:1;0&1&2&3&4&5&6&7&8&9;2d0020006e006f007400200065006e006f00750067006800200073007000610063006500200066006f00720020006c006f00630061006c006500200069006e0066006f0072006d006100740069006f006e00;4f48535356535357;3324332c3334333c3344334c3354335c3364336c337433;6300680069006e006500730065002d0068006f006e0067006b006f006e006700;7447393e74303b45;7326393e77222b3e3b46;3e30743c4e416a3058;6076626173652064657374727563746f7227;2e3f41565f5f6e6f6e5f727474695f6f626a656374407374644040;2e3f415653696e676c6557616974426c6f636b4064657461696c7340436f6e63757272656e63794040 Win.Adware.Browsefox-42716;Engine:54-255,Target:1;0&1&2&3&4;436f707972696768742028632920313939322d3230303420627920502e4a2e20506c61756765722c206c6963656e7365642062792044696e6b756d776172652c204c74642e20414c4c205249474854532052455345525645442e;43384f6e7433394f64742e;203024302830303238323c324032443248324c325032543258325c3268326c32703274327832;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;202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a Win.Adware.Browsefox-42717;Engine:54-255,Target:1;0&1&2&3&4&5&6&7&8;560053005f00560045005200530049004f004e005f0049004e0046004f00;4f48535356535357;342034243428342c34303434343834;744848742a487423;35203528353035383540354835503558356035683570357835683774377837;3d203d243d283d2c3d303d343d383d3c3d403d443d483d4c3d503d543d583d5c3d603d643d683d6c3d703d743d783d;382038243828382c383038343838383c384038443848384c385838643868386c38703874387838;2e3f415654696d656453696e676c6557616974426c6f636b4064657461696c7340436f6e63757272656e63794040;2e3f41566261645f66756e6374696f6e5f63616c6c407374644040 Win.Adware.Browsefox-42718;Engine:54-255,Target:1;0&1&2&3&4;202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a;7326393e77222b3e3b46;203024302830303238323c324032443248324c325032543258325c3268326c32703274327832;3c617373656d626c79206d616e696665737456657273696f6e3d22312e302220786d6c6e733d2275726e3a736368656d61732d6d6963726f736f66742d636f6d3a61736d2e76312220786d6c6e733a61736d76333d2275726e3a736368656d61732d6d6963726f736f66742d636f6d3a61736d2e7633223e3c7472757374496e666f20786d6c6e733d2275726e3a736368656d61732d6d6963726f736f66742d636f6d3a61736d2e7633223e3c73656375726974793e3c72657175657374656450726976696c656765733e3c726571756573746564457865637574696f6e4c6576656c206c6576656c3d227265717569726541646d696e6973747261746f72222075694163636573733d2266616c7365223e3c2f726571756573746564457865637574696f6e4c6576656c3e3c2f72657175657374656450726976696c656765733e3c2f73656375726974793e3c2f7472757374496e666f3e3c636f6d7061746962696c69747920786d6c6e733d2275726e3a736368656d61732d6d6963726f736f66742d636f6d3a636f6d7061746962696c6974792e7631223e3c6170706c69636174696f6e3e3c737570706f727465644f532049643d22;436f707972696768742028632920313939322d3230303420627920502e4a2e20506c61756765722c206c6963656e7365642062792044696e6b756d776172652c204c74642e20414c4c205249474854532052455345525645442e Win.Adware.Linkury-16151;Engine:54-255,Target:1;0&1&2&3&4&5&6;4f006e0049006e007300740061006c006c004200720077006f007300650072005200650073007400610072007400;7365745f4c61796f75744974656d734c697374;41007300730065006d0062006c0079002000560065007200730069006f006e00;41006400500072006500730065006e007400650072004c0069006e006b00;3200660036007200610077005f0038002e0064006c006c00;6765745f446c6c496e6a656374696f6e55726c;30003000300030003000340062003000 Win.Adware.Linkury-16152;Engine:54-255,Target:1;0&1&2&3;4f0072006900670069006e0061006c00460069006c0065006e0061006d006500;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;560053005f00560045005200530049004f004e005f0049004e0046004f00;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 Win.Adware.Browsefox-42719;Engine:54-255,Target:1;0&1&2&3&4&5&6&7;2e3f41564341636365737341636540434461636c4041544c4040;53566a415b6a5a5e2b;3924392c3958395c396039643968396c39703974397839;30003400300039003000340042003000;7328393e77242b3e;203024302830603268326c32703274327832;2e3f41563f246d6f6e65795f707574405f57563f246f73747265616d6275665f6974657261746f72405f57553f24636861725f747261697473405f57407374644040407374644040407374644040;47657446696c6556657273696f6e496e666f57 Pdf.Exploit.CVE_2015_4441-1;Engine:65-255,Target:10;0&1;746869732e4342424252496e76697465;746869732e636c6f7365446f63 Win.Adware.Softpulse-807;Engine:54-255,Target:1;0&1&2&3&4;6272426f72646572;41636365737369626c654f626a65637446726f6d57696e646f77;49006e007400650072006e0061006c0020006100700070006c00690063006100740069006f006e0020006500720072006f0072002e00;61644e4e34313030302b57;706f696e74436c69656e74 Win.Adware.Softpulse-808;Engine:54-255,Target:1;0&1&2&3;202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a;436f707972696768742028632920313939322d3230303420627920502e4a2e20506c61756765722c206c6963656e7365642062792044696e6b756d776172652c204c74642e20414c4c205249474854532052455345525645442e;624973416374697665496e4d444954616247726f7570;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 Win.Adware.Browsefox-42720;Engine:54-255,Target:1;0&1&2;43384f6e7433394f64742e;2030243028306430303238323c324032443248324c325032543258325c3268326c32703274327832;202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a Win.Adware.Agent-1388696;Engine:54-255,Target:1;0&1&2&3&4&5&6;4d5c73443b4d58752d;49006e007400650072006e0061006c004e0061006d006500;56455253494f4e2e646c6c;373b3859382c396939;570069006e004e005400200028007800380036002900200055006e00690063006f006400650020004c00690062002000520065006c00;3b223b3d3b3e3c453c743c;4d5c73443b4d58752d Win.Adware.Agent-1388697;Engine:54-255,Target:1;0&1&2&3&4&5;3b223b3d3b3e3c453c743c;3c7472757374496e666f20786d6c6e733d2275726e3a736368656d61732d6d6963726f736f66742d636f6d3a61736d2e7632223e;45542b454c3b452c72;3c6465736372697074696f6e3e5461726d6120496e7374616c6c4d617465207637205365747570204c6f616465723c2f6465736372697074696f6e3e;443a5c4465765c54696e375c496e7374616c6c4469725c766338302d77696e3332755c4c6f616465722e706462;3521353e35483552355e356d357a35 Win.Adware.Browsefox-42721;Engine:54-255,Target:1;0&1&2&3&4&5&6&7;3c617373656d626c7920786d6c6e733d2775726e3a736368656d61732d6d6963726f736f66742d636f6d3a61736d2e763127206d616e696665737456657273696f6e3d27312e30273e;646464642c204d4d4d4d2064642c2079797979;3c3f786d6c2076657273696f6e3d27312e302720656e636f64696e673d275554462d3827207374616e64616c6f6e653d27796573273f3e;515151515053516a;43384f6e7432394f64742d51;6e00650077002d007a00650061006c0061006e006400;356037643768376c37703774377837;7456487435487559 Win.Adware.Browsefox-42722;Engine:54-255,Target:1;0&1&2&3&4&5;202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a;302030243028302c303030343038303c304030443048304c305030543058305c306030443148314c3150315431703174317831;53566a415b6a5a5e2b;20202020202020203c726571756573746564457865637574696f6e4c6576656c206c6576656c3d276173496e766f6b6572272075694163636573733d2766616c736527202f3e;436f707972696768742028632920313939322d3230303420627920502e4a2e20506c61756765722c206c6963656e7365642062792044696e6b756d776172652c204c74642e20414c4c205249474854532052455345525645442e;3e30743c4e416a3058 Pdf.Exploit.CVE_2015_5099-1;Engine:65-255,Container:CL_TYPE_PDF,Target:7;0;*:646F632E6164646669656C64{-200}5F5F646566696E656765747465725F5F{-200}646F632E72656D6F76656669656C64{-200}2E7365746974656D73 Win.Adware.Imali-23;Engine:54-255,Target:1;0&1&2&3&4&5&6&7&8&9&10;5468757273646179;2d00200075006e00650078007000650063007400650064002000680065006100700020006500720072006f007200;41004d006900630072006f0073006f00660074002000560069007300750061006c00200043002b002b002000520075006e00740069006d00650020004c00690062007200610072007900;394654755f6a406a;223e3c2f737570706f727465644f533e;3e233e3d3e593e713e;5050505050505050;606c6f63616c2076667461626c6520636f6e7374727563746f7220636c6f7375726527;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;53747265616d2e54797065203d20313b202f2f2061645479706542696e617279;55515058595d595b Win.Adware.Browsefox-42723;Engine:54-255,Target:1;0&1&2&3&4&5&6;784e6a245f66393975466a645939;436f707972696768742028632920313939322d3230303420627920502e4a2e20506c61756765722c206c6963656e7365642062792044696e6b756d776172652c204c74642e20414c4c205249474854532052455345525645442e;202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a;372037243728372c373037343738373c374037443748374c375037543758375c376037643768376c37703748394c39503954395839703974397839;3c3f786d6c2076657273696f6e3d27312e302720656e636f64696e673d275554462d3827207374616e64616c6f6e653d27796573273f3e;202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f604142434445464748494a4b4c4d4e4f505152535455565758595a;50383c3a74283c2c74243c2f7528 Win.Adware.Browsefox-42724;Engine:54-255,Target:1;0&1&2&3&4;203024302830303238323c324032443248324c325032543258325c3268326c32703274327832;436f707972696768742028632920313939322d3230303420627920502e4a2e20506c61756765722c206c6963656e7365642062792044696e6b756d776172652c204c74642e20414c4c205249474854532052455345525645442e;3c3f786d6c2076657273696f6e3d27312e302720656e636f64696e673d275554462d3827207374616e64616c6f6e653d27796573273f3e;202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a;7326393e77222b3e3b46 Win.Trojan.Shodi-1213;Engine:54-255,Target:1;0&1&2&3&4&5&6&7&8&9;494558504c4f52452e455845;3f7772697465406f73747265616d4040514145414156314050424448405a;43006f006d00700061006e0079004e0061006d006500;5553525f53686f6864695f50686f746f5f555352;63634170702e657865;63635265675666792e657865;3f72656164406973747265616d4040514145414156314050414448405a;73797374656d3332;5f45485f70726f6c6f67;3f636c6f736540696673747265616d404051414558585a Win.Adware.Outbrowse-1576;Engine:54-255,Target:1;0&1&2&3&4&5;6653797374656d2e44726177696e672e49636f6e2c2053797374656d2e44726177696e672c2056657273696f6e3d322e302e302e302c2043756c747572653d6e65757472616c2c205075626c69634b6579546f6b656e3d62303366356637663131643530613361426a;49006f006e00690063002e005a00690070002d0032003000310035004e006f007600310030002d003200300030003800330033002d00380064006600630062003600610062002d0038003300390065002d0034003500370030002d0039003900340032002d003800360061006500320037003700300061003500350037002e00650078006500;5153797374656d2e44726177696e672c2056657273696f6e3d322e302e302e302c2043756c747572653d6e65757472616c2c205075626c69634b6579546f6b656e3d62303366356637663131643530613361;5f4c26523a4f4f6b642a715d;4f0072006900670069006e0061006c00460069006c0065006e0061006d006500;35003400360034003a0039004400430046004500470045004a0049004d004c005200510053005100570056005b005a005f005e006c006b00730072007400340075003400760039007700390078007200790072007a007200 Win.Worm.Allaple-221801;Engine:54-255,Target:1;0&1&2;635f33303231382e6e6c73;3723372c37383741374d377037;5046733d36294d57 Win.Adware.Browsefox-42725;Engine:54-255,Target:1;0&1&2&3&4&5&6&7&8;2e3f41563f2454687265616450726f7879466163746f727940564672656554687265616450726f78794064657461696c7340436f6e63757272656e637940404064657461696c7340436f6e63757272656e63794040;3c3f786d6c2076657273696f6e3d27312e302720656e636f64696e673d275554462d3827207374616e64616c6f6e653d27796573273f3e;6076667461626c6527;560053005f00560045005200530049004f004e005f0049004e0046004f00;2e3f41564672656554687265616450726f78794064657461696c7340436f6e63757272656e63794040;3024302c3034303c3044304c3054305c3064306c307430;5050505050505050;43384f6e7433394f64742e;500072006f006700720061006d003a002000 Win.Trojan.Shodi-1214;Engine:54-255,Target:1;0&1&2&3&4&5&6&7&8&9;30003400300039003000340042003000;4d006900630072006f0073006f0066007400200043006f00720070006f0072006100740069006f006e00;49006e007400650072006e0061006c004e0061006d006500;5f6578636570745f68616e646c657233;5553525f53686f6864695f50686f746f5f555352;3f3f31696673747265616d404055414540585a;494558504c4f52452e455845;20004f007000650072006100740069006e0067002000530079007300740065006d00;560053005f00560045005200530049004f004e005f0049004e0046004f00;63634170702e657865 Win.Trojan.Shodi-1215;Engine:54-255,Target:1;0&1&2&3&4&5&6;3f6f70656e40696673747265616d4040514145585042444848405a;20004d006900630072006f0073006f0066007400200043006f00720070006f0072006100740069006f006e002e00200041006c006c0020007200690067006800740073002000720065007300650072007600650064002e00;63635265675666792e657865;4f0072006900670069006e0061006c00460069006c0065006e0061006d006500;3f7772697465406f73747265616d4040514145414156314050424448405a;73797374656d3332;43006f006d00700061006e0079004e0061006d006500 Win.Trojan.Agent-1388698;Engine:54-255,Target:1;0&1&2&3&4;EP+0:d989d0e9dcfcffff88eaaaaa5847c97a5af3ee5f0d11d3dad40bedec6ed12726bc475d4ccaa3cdbee89be9422c2de183052c838f7bef4764c82521;EP+0:582edff3bdea6875744295a50f8f81a86a058b28aea1f340c42ea8d5e789c85359b0ce6ff17a08b9710f426993ea2fb1b7ec2c64f23d52d41264e51fa88c6eb14aa16e96f7c118ac2ecf51ea7ccd9394e2930b8134fb0933e80b;EP+0:9483e9019c894dfcf5660fbaee0908cdd0dd8b4df86629cf034dfcf56681fba676d3e666c1cf07d1e981d62b3789908b3c8b0fbef0660fbdf166c1c60d01c76689d68b750ce9ec;EP+0:790ba6b0af418074db5f78b6b2f0998f6e440f05c42ecd3be2081709d03a3fac3a035d0e7ef85bafebe9ef1c16f03f4deeecf30b5b6fb717276f6f1fcfc756f19420a2d546a0;EP+0:e76321ba4c6f2f091bf8c0e6ac51b11d3b497610ac2a03f39d0f642e2b75e6 Win.Trojan.Agent-1388699;Engine:54-255,Target:1;0&1&2&3&4&5&6&7&8&9;6f6c6533322e646c6c;476469706c757353746172747570;574e65744f70656e456e756d57;4950484c504150492e444c4c;496e7465726e65745265616446696c65;4765744d6f64756c6546696c654e616d65457841;324133483352335933;3220322c3253327532;4971346e333f5f27;31283143312e32493256326f32 Win.Adware.Browsefox-42726;Engine:54-255,Target:1;0&1&2&3&4&5&6;5959395e24754257;3a203a243a283a2c3a303a343a383a3c3a403a443a483a4c3a503a543a583a5c3a603a643a683a6c3a703a743a783a;37243828385c3864386c387438;2e3f41565f526566436f756e7465724064657461696c7340436f6e63757272656e63794040;560053005f00560045005200530049004f004e005f0049004e0046004f00;2e3f4155495363686564756c657240436f6e63757272656e63794040;3e30743c4e416a3058 Win.Trojan.Agent-1388700;Engine:54-255,Target:1;0&1&2&3&4;EP+0:ff8985b0feffffeb578d6d188b95bcfeffff8995a4feffff8b85a4feffff8985a8feffff8d85e8feffff890424c785b8feffff00000000e8041803008b95a8feffff8995a4feffff8b85a4;EP+0:c785b8feffffffffffffe8d11103008d85e8feffff83c074890424c785b8feffff01000000;EP+0:89c8c1f81f29c289d0c1e00201d08d14850000000001d029c189c8046188038d45f8ff00ebb8c744240400e04300c7042400d04300e816f2000083c4145b5dc35589e583ec18c744241030104400c744240c00000000;EP+0:240423000000c7042400000000e82ef5000083ec14e8e6f1000089c289d0c1f81fc1e81f8d0402d1f801c0;EP+0:0000c9c35589e557565381ec6c010000c785ccfeffff80244000c785d0feffff38c043 Win.Trojan.Agent-1388701;Engine:54-255,Target:1;0&1&2&3&4;696f735f626173653a3a5f4d5f67726f775f776f726473206973206e6f742076616c6964;24313b4756767973;62617369635f737472696e673a3a72657365727665;2d30313233343536373839;2d2b78583031323334353637383961626364656630313233343536373839414243444546 Win.Trojan.Agent-1388702;Engine:54-255,Target:1;0&1&2&3&4&5&6;7733325f7368617265647074722d3e73697a65203d3d2073697a656f66285733325f45485f53484152454429;4c697425516c612d546b4d3354693e3553663835516428365266;5f5f6765746d61696e61726773;4c697a24516c692c556d5532566c443554693a355266353551643159;6d73766372742e646c6c;2d2b785830313233343536373839616263646566414243444546;5f69736374797065 Win.Trojan.Agent-1388703;Engine:54-255,Target:1;0&1;EP+0:0000c9c35589e557565381ec6c010000c785ccfeffff80244000c785d0feffff38c043008d85d4feffff8d55e88910ba491540008950048960088d85b4feffff890424e828bc0000c7442408080000008b4508894424048d85e8feff;EP+0:240423000000c7042400000000e82ef5000083ec14e8e6f1000089c289 Win.Trojan.Agent-1388704;Engine:54-255,Target:1;0&1&2&3&4&5&6&7&8&9&10;242d394747676773;5f5f6765746d61696e61726773;62617369635f737472696e673a3a5f535f637265617465;242d384749646e6e6a7272;2d2b78583031323334353637383961626364656630313233343536373839414243444546;5f5f705f5f666d6f6465;70757265207669727475616c206d6574686f642063616c6c6564;2a4040565560606067;6c6f63616c653a3a5f535f6e6f726d616c697a655f63617465676f72792063617465676f7279206e6f7420666f756e64;537431336d657373616765735f62617365;537431375f5f74696d6570756e63745f6361636865496345 Win.Trojan.Agent-1388705;Engine:54-255,Target:1;0&1&2&3&4;7733325f7368617265647074722d3e73697a65203d3d2073697a656f66285733325f45485f53484152454429;6d73766372742e646c6c;4c697425516c612d546b4d3354693e3553663835516428365266;5f69736374797065;4c697a24516c692c556d5532566c443554693a355266353551643159 Win.Exploit.CVE_2015_6096-1;Engine:51-255,Target:0;0&1&2;203C21656E7469747920252072656D6F74652073797374656D;2E647464;202572656D6F74653B202573656E643B Win.Trojan.Agent-1388706;Engine:54-255,Target:1;0&1&2&3&4&5&6&7&8&9&10;43006f006d00700061006e0079004e0061006d006500;3f7365656b67406973747265616d404051414541415631404a57347365656b5f64697240696f734040405a;49006e007400650072006e0061006c004e0061006d006500;3f74656c6c67406973747265616d40405141454a585a;3f3f31696f73404055414540585a;5553525f53686f6864695f50686f746f5f555352;560053005f00560045005200530049004f004e005f0049004e0046004f00;73797374656d3332;494558504c4f52452e455845;63634170702e657865;63635265675666792e657865 Win.Worm.Shodi-1216;Engine:54-255,Target:1;0&1&2&3&4;5553525f53686f6864695f50686f746f5f555352;4d53564352542e646c6c;3f72656164406973747265616d4040514145414156314050414448405a;494558504c4f52452e455845;30003400300039003000340042003000 Win.Worm.Shodi-1217;Engine:54-255,Target:1;0&1&2&3&4;3f6f70656e40696673747265616d4040514145585042444848405a;20004d006900630072006f0073006f0066007400200043006f00720070006f0072006100740069006f006e002e00200041006c006c0020007200690067006800740073002000720065007300650072007600650064002e00;63635265675666792e657865;3f7772697465406f73747265616d4040514145414156314050424448405a;73797374656d3332 Win.Adware.Browsefox-42727;Engine:54-255,Target:1;0&1&2&3&4&5&6;EP+0:880783c70183e90175f68bc8c1e00803c18bc8c1e01003c18bca83e203c1e902;EP+0:15d8a34100891dd4a341008935d0a34100893dcca34100668c15f8a34100668c0deca34100668c1dc8a34100668c05c4;EP+0:66410083c4088b4d0c8b5508e8745200008b450c39580c741268a4904100578bd38bc8e8765200008b450c8b4df889480c8b0683f8fe740d8b4e0403cf330c38e8b9ebffff8b4e0c8b560803cf330c3ae8a9ebffff8b45f08b;EP+0:0000bafeffffff39530c0f844fffffff68a4904100578bcbe821520000e919ffffffcc8b54240c;EP+0:66410000742068;EP+0:664100e8e321000083c40485c0740f8b55086a0152ff15;EP+0:d0434100ff1500414100833d28a341000075086a01e8f15100005968090400c0ff15fc40410050ff15f8404100c9c36a0c68 Win.Adware.Browsefox-42728;Engine:54-255,Target:1;0&1&2&3&4&5&6&7;2e3f41564952756e4040;30003400300039003000340062003000;2e3f415643496e746572636570744576744040;606c6f63616c207374617469632074687265616420677561726427;2d00200066006c006f006100740069006e006700200070006f0069006e007400200073007500700070006f007200740020006e006f00740020006c006f006100640065006400;2e3f41564341746c457863657074696f6e4041544c4040;55515058595d595b;74225353395d2075 Win.Trojan.Ramnit-7850;Engine:54-255,Target:1;0&1&2&3;202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a;3c6474573c6974533c6f744f3c75744b3c7874473c58744333;436f707972696768742028632920313939322d3230303420627920502e4a2e20506c61756765722c206c6963656e7365642062792044696e6b756d776172652c204c74642e20414c4c205249474854532052455345525645442e;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 Win.Adware.Browsefox-42729;Engine:54-255,Target:1;0&1&2&3;436f707972696768742028632920313939322d3230303420627920502e4a2e20506c61756765722c206c6963656e7365642062792044696e6b756d776172652c204c74642e20414c4c205249474854532052455345525645442e;3c3f786d6c2076657273696f6e3d27312e302720656e636f64696e673d275554462d3827207374616e64616c6f6e653d27796573273f3e;332033243328332c333033343338333c334033443348334c33503354335035543558355c356035643568356c35703574357835;202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a Win.Trojan.Ramnit-7851;Engine:54-255,Target:1;0&1&2;EP+0:47803f00741d56578b5d0857ff75fcff93a2bb01205f5e83f800740c890683c604ebcf6a018f45f88b45f85b5f5ec9c20c00558bec57568b7d0881e70000ffff;EP+0:321f881f474ae2edc9c21000558bec56575352518b7d0cb9080000003b4d10760c2b4d10c1450804e2fa8b4d10c14508048b450883e00f83f800720983f80977040430eb020437880747e2e18bc7595a5b5f;EP+0:5b595f5ec9c20c00558bec5352565751b800000000837d08007411b9ffffff Win.Trojan.Ramnit-7852;Engine:54-255,Target:1;0&1&2&3;EP+0:60e8000000005d8bc581edceb201202b8535ba0120898531ba0120b000868566bc01203c010f85bc01000083bd61bb012000743383bd65bb012000742a8b8531ba01202b8561bb01208b0089859ebb01208b8531;EP+0:d2b91df30100f7f18bc8b8a7410000f7e28bd18bc8b8140b0000f7e22bc833d28bc18bd9f775;EP+0:ffd08985a2bb012083bda2bb0120000f841201000083bd9ebb0120000f84050100008d85aabb012050ff959ebb012083f8000f84ef00000089856dbb01208d858dbb012050ffb56dbb0120ff95a2bb;EP+0:85a2bb0120eb6183bd69bb01200074588b8531ba01202b8569bb0120ff308d85bab60120ffd00bc0743e89856dbb01208d8571bb012050ffb56dbb0120558d85f9b60120ffd089859e Win.Trojan.Ramnit-7853;Engine:54-255,Target:1;0&1&2&3&4;5c31f7028d3ba79990f7a7546059d4c14d7437aded525bbfe877630ed33f5900c3475f8a0596602f993a7c896e7d4f562e86eb619822ce943ecef02d40763ce82a168190dfaf3c37b0fa86de1f244877657e5f1d;1e47b9bac23d0a567f6b57b4a311e335da5ebed706240d3bbba48cbff09e7a3c8b82157a2e7338af54061b1b029d36ce78ef78be3774551d13888c8ea1ed5c3af77671ef8d4840fedd1a4136623572c8bf988cffff688f20e82604f445;3b670e13d90000ad5418a623970000da10a03ccc730000344825e304900000cde440899d5500001a10c83177340000a22dbdd92ab000004ed891cc32170000cf2836779fe50000bd49a10b9ddb00008bc664f780d10000567f6cc743;3c7b7b38c91799f7ad2c9b72fdd2123fa486472d96f7ce601a8326922a4f20d7b81eaa506319dc1485928c868ed1d5be1a13a48cebb66906b76252b137e902233caa5b1bbc210b890fdd84fb8f56d46984158d51ff5bb2a6e17231e9bda60a5e;00748cd1821831d5435bc81d3a8f59097c9cdfb9f9e80e7f0eb1f3f25e79579ea38327c71dde6a0c4c202479c235cbf8d0f6d63cceddfbc949970d6cb5b0bea19e98fb0e6496f47467e3f08d89d3e0475c70665eedbebcaebd6f73c485 Win.Trojan.Ramnit-7854;Engine:54-255,Target:1;0&1&2&3;3e36392b2d38314f4a;203c72657175657374656450726976696c656765733e3c726571756573746564457865637574696f6e4c6576656c206c6576656c3d226173496e766f6b6572222075694163636573733d2266616c7365222f3e3c2f72657175657374656450726976696c656765733e;662f6d4354427770605e39;5e43284972686a30 Win.Trojan.Ramnit-7855;Engine:54-255,Target:1;0&1&2&3&4&5;3000550066002f00590020006a0040002c006c003200;5300700065006300690061006c004200750069006c006400;43006f006d00700061006e0079004e0061006d006500;4f6c654475706c696361746544617461;78742039273b2e51;396b586b5c5d2c5b Win.Adware.Browsefox-42730;Engine:54-255,Target:1;0&1&2&3;EP+0:0010891ddcd300108935d8d30010893dd4d30010668c1500d40010668c0df4d30010668c1dd0d30010668c05ccd30010668c25c8d30010668c2dc4d300109c8f05f8d300108b4500a3ecd300108b4504a3f0d300108d4508a3fc;EP+0:751053ff7508e83efdffffa15ca7001085c07409ff751053ff7508ffd0;EP+0:586bc0008b0d00d00010894c05f86a0458c1e0008b0d04d00010894c05f86860a70010e8ccfeffff8be55d;EP+0:fcffffa1f0d30010a3f4d20010c705e8d20010090400c0c705ecd2001001000000c705f8d20010010000006a04586bc0008b4d0889 Win.Adware.Browsefox-42731;Engine:54-255,Target:1;0&1&2&3;83c40c5f5e5d5b83c40cc20c008b11f7420400000080750332c0c38d41043bd0740a8d41083bd0740333c0c333c040c3558bec8b450883f801770433c05dc3480fbdc06a20894508b01f2a45080fb6c8582bc15dc353568b7424145785;cc558bec53578bfa8bd95753ff154ca0001085c075045f5b5dc35650ff1548a000108bf085f6742d5753ff1580a000108b4d088d140683e10f76168d9b000000003bf273100fb7068d344683c6024975f03bf272075e5f33;1283c6023bf576ea83c8ff5d5f5e5b59c20c002b742420d1fe8bc6ebee558bec51518d45fc508d45f850e8bff6ffff8b550c3bd077188b4df88d04113b45fc730d8a55083810740f403b45fc72f683c8ff8be55dc208002bc1ebf6;75f92bfa3bcf730583c8ffeb3e8b450c8b55105685c0780b2bcf3bc177058d3442eb0a8b45fc8bcff7d98d34483bf2721657ff750856ffd383c40c84c0751483ee023b751073ea83c8ff5e5f5b8be55dc20c002b7510d1fe8bc6ebee558bec Win.Adware.Browsefox-42732;Engine:54-255,Target:1;0&1&2&3&4;202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f604142434445464748494a4b4c4d4e4f505152535455565758595a;2e3f41566e7349537570706f7274735765616b5265666572656e63654040;3c617373656d626c7920786d6c6e733d2775726e3a736368656d61732d6d6963726f736f66742d636f6d3a61736d2e763127206d616e696665737456657273696f6e3d27312e30273e;3c283d443f483f4c3f503f543f583f5c3f603f643f683f6c3f703f743f783f;202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f406162636465666768696a6b6c6d6e6f707172737475767778797a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a Win.Adware.Browsefox-42733;Engine:54-255,Target:1;0&1&2&3&4&5&6&7&8&9;353c3544354c3554355c3564357035;32333258325e326e3274327a32;362836343654366036;30003400300039003000340062003000;2e3f41566e7349537570706f7274734040;2e3f415646464f627365727665724040;2e3f41564341746c537472696e674d67724041544c4040;560053005f00560045005200530049004f004e005f0049004e0046004f00;5f696e69747465726d5f65;3c3f786d6c2076657273696f6e3d27312e302720656e636f64696e673d275554462d3827207374616e64616c6f6e653d27796573273f3e Win.Trojan.Ramnit-7856;Engine:54-255,Target:1;0&1&2&3;425069643f576b2b;3000550066002f00590020006a0040002c006c003200;203c72657175657374656450726976696c656765733e3c726571756573746564457865637574696f6e4c6576656c206c6576656c3d226173496e766f6b6572222075694163636573733d2266616c7365222f3e3c2f72657175657374656450726976696c656765733e;4f6c654475706c696361746544617461 Win.Trojan.Ramnit-7857;Engine:54-255,Target:1;0&1&2&3;d2bb818f89ff48a63a86659039dec6ac5933e8ec8bdd427837306c38e5d7dc553d3af215efd4c8fa1a13b4abb6d59aeb643c39d704d11797d63fbdd6d224ad0420b2a48cffff49492170cf54c6da9d2722f41b3ac257e19526796788c1d335fb;56e39a56f9f45235f677f9f452e39a56f9f45275c9d135f67775c9d135f6777a32f30dd7df47ae9cbd08ef6960768c22fc74191c8d2f1f6dfc9ab79c131b84d59dcb14caab23205c31f7028d3ba79990f7a7546059d4c14d7437aded525bbf;63eeecfa92da3aeb836c1198e59b342686bd0624e0c688510a913d96c0f52658a3c38b066e94569cbac82ec71327a011714765754de1e7fec8fd0838dab927001e62fcbaccd2ded79ab2fb5fad13b237032c7049350d8e997cdef789f25d;85f675f18bdfb83e3498a1813b0b37b27c7505394304740583c301ebee895decc78578ffffffb5222b58 Win.Trojan.Ramnit-7858;Engine:54-255,Target:1;0&1&2&3&4&5&6&7&8&9;560053005f00560045005200530049004f004e005f0049004e0046004f00;662f6d4354427770605e39;35223528352e3534353a35403546354c35523558355e3564356a3570357635;43006f006d00700061006e0079004e0061006d006500;6c6847632463342e;3624362a36303636363c36423648364e3654365a36603666366c36;6f6c6533322e646c6c;6f6c6533322e646c6c;792435672d25683a;313532393240324d325d327532 Win.Trojan.Ramnit-7859;Engine:54-255,Target:1;0&1;EP+0:60e8000000005d8bc581edceb201202b8535ba0120898531ba0120b000868566bc01203c010f85bc01000083bd61bb012000743383bd65bb012000742a8b;EP+0:ffd08985a2bb012083bda2bb0120000f841201000083bd9ebb0120000f84050100008d85aabb012050ff959ebb012083 Win.Trojan.Ramnit-7860;Engine:54-255,Target:1;0&1&2;EP+0:47803f00741d56578b5d0857ff75fcff93a2bb01205f5e83f800740c890683c604ebcf6a018f45f88b45f85b5f5ec9c20c00558bec57568b7d0881e70000ffff;EP+0:6a00ff9552bc01208bc88d9d5dba012003c3fd8bf8b02ef2ae47fc8db555ba0120b9080000;EP+0:60e8000000005d8bc581edceb201202b8535ba0120898531ba0120b000868566bc01203c010f85bc01000083bd61bb012000743383bd65bb012000742a Win.Trojan.Ramnit-7861;Engine:54-255,Target:1;0&1&2&3&4&5;313532393240324d325d327532;425069643f576b2b;4f0072006900670069006e0061006c00460069006c0065006e0061006d006500;6f6c6533322e646c6c;4f6c654475706c696361746544617461;50007200690076006100740065004200750069006c006400 Win.Trojan.Ramnit-7862;Engine:54-255,Target:1;0&1&2&3&4&5&6;344462297a6c6b4b2277;6f6c6533322e646c6c;366162297a6c6b4b2277;203c72657175657374656450726976696c656765733e3c726571756573746564457865637574696f6e4c6576656c206c6576656c3d226173496e766f6b6572222075694163636573733d2266616c7365222f3e3c2f72657175657374656450726976696c656765733e;662f6d4354427770605e39;3000550066002f00590020006a0040002c006c003200;35223528352e3534353a35403546354c35523558355e3564356a3570357635 Win.Trojan.Ramnit-7863;Engine:54-255,Target:1;0&1;EP+0:47803f00741d56578b5d0857ff75fcff93a2bb01205f5e83f800740c890683c604ebcf6a018f45f88b45f85b5f5ec9c20c00558bec57568b7d0881e70000ffff;EP+0:20ff953ebc01208b8531ba01202b8539ba01208944241c61ffe0558bec8b5d08ff750c6a006a01ff9342bc01200bc0740f8b5d0850ff9346bc0120b801000000c9c20800558bec8b4d0c8b7d088b7510ba000000000bd2 Win.Trojan.Ramnit-7864;Engine:54-255,Target:1;0&1&2&3&4&5&6&7&8&9&10&11;6f6c6533322e646c6c;662f6d4354427770605e39;41007600690072006100200047006d0062004800;313532393240324d325d327532;5e43284972686a30;4f6c654475706c696361746544617461;71373042375e2b6926;3624362a36303636363c36423648364e3654365a36603666366c36;43006f0070007900720069006700680074002000;4761726776413b49;41006e0074006900560069007200200043006f006d006d0061006e00640020004c0069006e00650020005300630061006e006e0065007200200066006f0072002000570069006e0064006f0077007300;3000550066002f00590020006a0040002c006c003200 Win.Trojan.Ramnit-7865;Engine:54-255,Target:1;0&1&2&3&4;203c72657175657374656450726976696c656765733e3c726571756573746564457865637574696f6e4c6576656c206c6576656c3d226173496e766f6b6572222075694163636573733d2266616c7365222f3e3c2f72657175657374656450726976696c656765733e;6f6c6533322e646c6c;3e36392b2d38314f4a;223b4479775f5863;425069643f576b2b Win.Adware.Browsefox-42734;Engine:54-255,Target:1;0&1&2;EP+0:558bec837d0c017505e8f7070000ff7510ff750cff7508e80700000083c40c5dc20c006a1068a8b60010e81505000033c0408bf08975e433db895dfc8b7d0c893d10d00010;EP+0:0010891ddcd300108935d8d30010893dd4d30010668c1500d40010668c0df4d30010668c1dd0d30010668c05ccd30010668c25c8d30010668c2dc4d300109c8f05f8d30010;EP+0:0085c074056a0259cd29a3e8d30010890de4d300108915e0d30010891ddcd300108935d8d300 Win.Adware.Browsefox-42735;Engine:54-255,Target:1;0&1&2&3&4&5&6&7&8&9;610074006c0054007200610063006500520065006700690073007400720061007200;53006f00660074007700610072006500;2e3f41566e7349537570706f7274735765616b5265666572656e63654040;49006e007400650072006600610063006500;3c617373656d626c7920786d6c6e733d2775726e3a736368656d61732d6d6963726f736f66742d636f6d3a61736d2e763127206d616e696665737456657273696f6e3d27312e30273e;3c3f786d6c2076657273696f6e3d27312e302720656e636f64696e673d275554462d3827207374616e64616c6f6e653d27796573273f3e;393e3944394a39503956395c3963396a3971397839;5f5f696f625f66756e63;2e3f41566e7349444f4d4576656e744c697374656e65724040;646570656e64656e746c6962732e6c697374 Win.Trojan.Win32-1;Engine:54-255,Target:1;0&1&2;EP+0:ff25e4a00010cccccccccccccccccccccccccccc558becff15b0a000106a;EP+0:fcffffa1f0d30010a3f4d20010c705e8d20010090400c0c705ecd2001001000000c705f8d20010010000006a04586bc0008b4d088988fcd2;EP+0:29a3e8d30010890de4d300108915e0d30010891ddcd300108935d8d30010893dd4d30010668c1500d40010668c0df4d30010668c1dd0d30010668c05cc Win.Trojan.Win32-2;Engine:54-255,Target:1;0&1&2&3&4&5&6;3c617373656d626c7920786d6c6e733d2775726e3a736368656d61732d6d6963726f736f66742d636f6d3a61736d2e763127206d616e696665737456657273696f6e3d27312e30273e;312d3141314d31593165317631;353c3544354c3554355c3564357035;48006100720064007700610072006500;3a243a283a2d3a323a383a3c3a423a4c3a563a603a643a723a783a;35263556355e35633568356d357335;322d3255326c327332 Win.Trojan.Win32-3;Engine:54-255,Target:1;0&1&2&3;2e3f41566e7349537570706f7274735765616b5265666572656e63654040;3c3f786d6c2076657273696f6e3d27312e302720656e636f64696e673d275554462d3827207374616e64616c6f6e653d27796573273f3e;35203524352c355437583760376437;202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f604142434445464748494a4b4c4d4e4f505152535455565758595a Win.Adware.Softpulse-809;Engine:54-255,Target:1;0&1&2&3&4;4f4c454143432e646c6c;4c33392c3c4f5032;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;4900440044005f004400490041004c004f0047003100;6f6c6533322e646c6c Win.Adware.Softpulse-810;Engine:54-255,Target:1;0&1&2&3&4&5;6636584c4e512f735f6a5b60524260;223e3c2f737570706f727465644f533e3c2f6170706c69636174696f6e3e3c2f636f6d7061746962696c6974793e3c2f617373656d626c793e5041;223e3c2f737570706f727465644f533e3c737570706f727465644f532049643d22;532d7475583f3779214140646c;55524c446f776e6c6f6164546f46696c6557;4b58746f65242a6626714d2f4a Win.Trojan.Agent-1388707;Engine:54-255,Target:1;0&1&2&3&4;EP+0:3b4efd8154ba76b12fb4dfeae5981b3f6fc46004050f6f708e839f6cb059957e8e68;EP+0:5ae28e660fbae50cf9f92c3039c1e9bdffffff8d6424080f82a50a000084faf9f80fa3eb3b45f0e8e3aefeff80f986530fa3d98945e0f5f53d0400000057e935060000c744;EP+0:f1ce74ed26c87cad4dce36db0f0c0415d932da2fcf29fd2ec64b9b35f3fd291b1bfb251112c464929217f8a433be17334d39ad7f021851d22f57ccd84151d16d;EP+0:ae8d03b7b7e2c9b842cfe378a9d87ab7cb0e76277cdc1b1ba4b549bf7d91beea46c22b39a1c2eae65132fc948c0001375877a1e05ac7d73cdc4be6b2d625e6437fbce00e1624692527d41c74fa3ed06301240a5df8886e8639eca4;EP+0:feffe8c90c0000f58b3c8f884c240466f7c700ac85ffe911fcffff000057696e487474704f70656e5265717565737400e8ff21000019c9e8ed0600000f9fc09c60ac884c240460e954100000 Win.Trojan.Agent-1388708;Engine:54-255,Target:1;0&1&2&3&4;31373f212764446c;78366d653c3e527749;57696e4874747052656365697665526573706f6e7365;7558355d6a744f7257;586c507a50764b7141 Win.Trojan.Agent-1388709;Engine:54-255,Target:1;0&1&2&3&4&5&6;592f5b2e325d704b393b5a30643e;57696e48747470517565727948656164657273;43726561746553747265616d4f6e48476c6f62616c;57696e48747470437261636b55726c;57696e48747470436c6f736548616e646c65;57696e4874747053656e6452657175657374;57696e487474704f70656e52657175657374 Win.Trojan.Buzus-29788;Engine:54-255,Target:1;0&1&2&3&4&5&6&7;59597437395e287440;455854524143544f5054;53797374656d5c43757272656e74436f6e74726f6c5365745c436f6e74726f6c5c53657373696f6e204d616e616765725c46696c6552656e616d654f7065726174696f6e73;536f6674776172655c4d6963726f736f66745c57696e646f77735c43757272656e7456657273696f6e5c52756e4f6e6365;44656c4e6f646552756e444c4c3332;49557370402e6042;53484f5757494e444f57;5041434b494e53545350414345 Win.Trojan.Agent-1388710;Engine:54-255,Target:1;0&1&2&3;EP+0:0e0000894424140f8eca0000008b4424742b44245c8b9424a00000000fb6040289442440d16424408b4c24408d14368b6c241481e100010000817c2448ffffff008d444d00894c;EP+0:c744245401000000c7442450010000000fb64a0101f1d3e08d8836070000394c2474730e8b44247866c700000483c002e2f68b9c249400000031ffc7442448ffffffff89da0394249800;EP+0:0100000fb7ea0fafc539c7735289c6b80008000029e88b6c2458c1f8058b4c24548d04028b542438894c24508b;EP+0:60be00b041008dbe0060feff5789e58d9c2480c1ffff31c05039dc75fb464653689423 Win.Trojan.Softpulse-811;Engine:54-255,Target:1;0&1;EP+0:c70588d8e2d98dbe00a019008b0709c074458b5f048d8430646d1a0001;EP+0:60be006050008dbe00b0efff5783cdffeb109090909090908a064688074701db75078b1e83eefc11db72edb80100000001db Win.Trojan.Agent-1388711;Engine:54-255,Target:1;0&1&2&3&4&5;55756964437265617465;3e442d443c45555d5b4f;424125685a75252c5058576e2e;7a343e543243252a;7a63666e74364d5b6b;7a3769683c42484f69 Win.Trojan.Agent-1388712;Engine:54-255,Target:1;0&1&2&3&4&5;37432a475737355231455369365624656f234c21626539792133542b7057;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;474f535f6b752468424b585c5d636c7a212f3140495151606674;53585d3852575b4d4b50544f3f4347412124252a;34424b515c677621253237454f5e6b772a3d404a4e;20203c2f636f6d7061746962696c6974793e3c2f617373656d626c793e5041 Win.Trojan.Agent-1388713;Engine:54-255,Target:1;0&1&2;EP+0:0050726f6a65637431000050726f6a6563743100f4010000e4184000000000;EP+0:68a0124000e8eeffffff00000000000030000000400000000000000098459fd6eb39;EP+0:060054696d657231000b020003e80300000798feffff0800000000ff0204000006000000a01c400007000000201c400007000000dc1b400007000000901b400007 Win.Trojan.Agent-1388714;Engine:54-255,Target:1;0&1&2;4d535642564d36302e444c4c;3b004100450020003000310032003400200042004500;5300680065006c006c005c004500780070006c006f00720065005c0043006f006d006d0061006e0064003d0046004f0055004e0044002e003000300036002e00650078006500 Win.Trojan.Agent-1388715;Engine:54-255,Target:1;0&1&2&3;433a5c50726f6772616d2046696c65735c4d6963726f736f66742056697375616c2053747564696f5c564239385c5642362e4f4c42;6c6c6c6c6c6c6c6c6c6c6c6c6c6c666666666666;5300680065006c006c005c004100750074006f005c0043006f006d006d0061006e0064003d0046004f0055004e0044002e003000300036002e00650078006500;6c6c6c6c6c6c6c6c6c6c6c6c6c6c666666666666 Win.Trojan.Win32-4;Engine:54-255,Target:1;0&1&2&3;EP+0:c744245401000000c7442450010000000fb64a0101f1d3e08d8836070000394c2474730e8b44247866c700000483c002e2f68b;EP+0:60be00b041008dbe0060feff5789e58d9c2480c1ffff31c05039dc75fb46465368942302005783c30453682f9600005683c3045350c70303000200909090909055575653;EP+0:c1e7084309c78b442448668b8d00020000c1e80b0fb7f10fafc639c7732389442448b80008000029f089d6c1f805837c243c008d0401668985000200007422eb2e2944244829c7;EP+0:e708424309c783fa047ee78b8c24a4000000394c24740f83640900008b Win.Trojan.Agent-1388716;Engine:54-255,Target:1;0&1&2&3&4&5;04065ca66d3d7142aa761fa2fb1cd5dd6a319856704eff323f1578c59a548c62cb6d30c012ad310913133ca2b5db20fb367066d8d63e45f60ba0de62270794c2d3616c7f063bba48046f03328502f5fa7ebb53e09185377b2a471fe7fea5dbf4;fdcad6b1bbca13a08cb6c8ece9174e034cf750e8e1ef865f018a5a6805a470eee08f73a8c59375eec83836336bc35b1580b38edcf30c05c49dd80ba2adf7b540103687cbb4b6666865ad06d329a348b61065cdf977451ecc0ef902712bf58d;ba4f92e51874ae65ade3da7264a5069db22ddcc2bbfb7bd57af1f01f002d146c87823880221f47e2d1ac1d45661798c97978a6d85b32969afbf6c596234d54f1f6a9580f2862f7e056302e25d290282ab44d9d34d9bcb1f5d3744f7f;e2d32554de4795273e119a88b12ee1aff34b8812c0e8661d8241caec05f23609338e9f48224344d1eb6c6966f0897648a29dec861556705c01b75cecc58acd7e2c073439f5d0cd74d2173d19c9a3c113cb084faeacffcd94fb;6f61644c69627261727941000047657450726f634164647265737300005669727475616c50726f7465637400005669727475616c416c6c6f6300005669727475616c467265650000004578697450726f63657373000000;27926ded29f9ef72b8eb3bb5ed40694ecdb34eb1fd8e215d64e32deeacd263436755df3c91aeae1e2d7c14937e0aaaa9420f014af33408b724927823f033fc2c67ccbe500f68a730f09e6ce8a3d1eb7ef1af21b64a54db7dc9c5cf030552 Win.Trojan.Agent-1388717;Engine:54-255,Target:1;0&1&2&3&4;557365722d4167656e743a204d6f7a696c6c612f342e302028636f6d70617469626c653b204d53494520392e303b2057696e646f7773204e5420362e3129;4d53564352542e646c6c;41006100620063006400650066006700680069006a006b006c006d006e006f0070007100720073007400750076007700780079007a00;687474703a2f2f31342e31382e3134312e32373a33333335352f6d63792e6173703f61743d6765746d62267331333d;68747470733a2f2f62616e6b2e67616d657465612e636f6d3a3434342f637a62616e6b6c6f636b70632f6d6f6e65796f75742e7068703f6e69636b6e616d653d Win.Trojan.Agent-1388718;Engine:54-255,Target:1;0&1&2&3&4&5&6;4d6f7a696c6c612f342e302028636f6d70617469626c653b204d53494520392e303b2057696e646f7773204e5420362e3129;4874747053656e645265717565737441;403839203435204434;53484c574150492e646c6c;77737072696e746641;5061746846696c6545786973747341;3922392839583963396a397839 Osx.Trojan.Mabouia-1;Engine:51-255,Target:9;(0&1&2);6d61626f7569615f446563727970746572;596f757220636f6d707574657220697320696e6665637465642077697468204d61626f7569612072616e736f6d776172652e;446f206e6f742074727920746f206465637279707420776974686f7574207061796d656e742e2e2e2070726f6261626c7920796f752077696c6c206861726d20796f75722066696c6573207065726d616e656e746c792e Win.Trojan.Corebot-1;Engine:51-255,Target:1;(0|1);4c006f0073006100670065006c0065007300200053006f00660074007700610072006500200043006f00720070006f0072006100740069006f006e0000000000;53006f0073006b0061002000460069006c006500200049006e0066006f0072006d006100740069006f006e002000440075006d00700065007200000028000400 Win.Trojan.Abbados-1;Engine:51-255,Target:1;(0&1&2);646576696c5f686f7374;4368726f6d65;534f4654574152455c4d6963726f736f66745c57696e646f77735c43757272656e7456657273696f6e5c52756e Win.Exploit.CVE_2015_6101-1;Engine:51-255,Target:1;0&1&2&3&4&5&6;6a006a006a006a006a176a326a0b68f800000068000050cc;c745??efbe0000;476574416e636573746f72;426567696e446566657257696e646f77506f73;43726561746557696e646f77457841;5265676973746572436c61737341;437265617465546872656164 Swf.Exploit.CVE_2015_6676-1;Engine:73-255,Target:11;0&1;6c6f61644279746573;4A0200{-50}4F0801{-3}4F0801{-3}4F0801{-3}4F0801{-3}4F0801{-3}4F0801 Pdf.Exploit.CVE_2015_5086-1;Engine:51-255,Target:10;0&1;6170702e6c61756e636855524c;6170702e73657454696d654f7574{-25}746869732e636c6f7365446f63 Swf.Exploit.CVE_2015_5548-1;Engine:73-255,Target:11;0&1;2C054201;32040311EBFFFF08040803D0{-5}4700 Swf.Exploit.CVE_2015_5126-1;Engine:73-255,Target:11;0&1;64D166146615{-11}100B0000;5E03{-70}6003 Pdf.Exploit.CVE_2015_5090-1;Engine:73-255,Target:10;0&1&2;61646F62652F61726D2F312E302F736563757233322E646C6C;2f456d62656464656446696c65;2f4a617661536372697074 Html.Exploit.CVE_2015_6153-1;Engine:51-255,Target:3;(0&1&2&3);6d73676574756e7472616e73666f726d6564626f756e6473;646f63756d656e742e637265617465656c656d656e74{2}7461626c65;2e63726561746574666f6f7428;7461626c652d6865616465722d67726f7570 Win.Virus.CryptoWall4-1;Engine:73-255,Target:1;0&1&2&(3|4);0315????4400a1{4}0385????FFFF8810{-120}8b????FFFFFF83C?0189;8b????FFFFFF3b15{4}0f85;6a006a006a006a006a00ff15;e8{4}0fb695{10-}2bc20fb68d??ffffff2bc1;e8{4}0fb755{-6}0fb785{4}2bc2 Win.Virus.CryptoWall4-2;Engine:73-255,Target:1;((0&1)|(2&3))&(4|5)&6;8b85fcfeffff2b85f0feffff8985fcfeffffc785ecfeffff????4100;ff95{4}33c0c9c3;8b45??2d{4}a3c4024400ff15;8b45??408945;8B000F81;8b0071;FFD00F81 Win.Trojan.Sofacy-6;Engine:51-255,Target:1;0&1&2;760025002000730020002000200049002000440020003A002000250020006400200020002000500020006100200074002000680020003A00;4170706C6963617465;6D736465746C74656D702E646C6C Andr.Trojan.Zdtpay-1;Engine:51-255,Container:CL_TYPE_ZIP,Target:0;0&1;0:646578;4c636f6d2f7a64747061792f4d61696e41637469766974793b00 Swf.Exploit.CVE_2015_8048-1;Engine:73-255,Target:11;(0&1&2&3);127265676973746572436c617373416c696173;05636c6f7365;0955524c53747265616d;6460024101296002 Win.Exploit.CVE_2015_6173-1;Engine:51-255,Target:1;0&1&2&3&4&5;B81F100000BA0003FE7FFF12;B81F120000BA0003FE7FFF12;4f70656e436c6970626f617264;536574436c6970626f61726444617461;437265617465444341;4d6963726f736f66742058505320446f63756d656e7420577269746572 Win.Exploit.CVE_2015_2550-1;Engine:51-255,Target:1;(0&1&2&3);4f70656e50726f63657373546f6b656e;4475706c6963617465546f6b656e4578;496d706572736f6e6174654c6f676765644f6e55736572;53ff15{4}83bc2488000000088d4424746a000f4344247832db6a006a026a006a036a0250ff15{4}8944241883f8ff744d Html.Exploit.CVE_2015_6172-1;Engine:51-255,Target:0;0&1=5&(2|3|4|5|6);0:D0CF11E0A1B11AE1;5f5f73756273746731;4f6c6500;4d61696c53747265616d;5f5f6e616d6569645f76657273696f6e;5f5f70726f706572746965735f76657273696f6e;5f5f737562737467312e305f3337303130303044 Swf.Exploit.CVE_2015_5123-1;Engine:73-255,Target:11;(0&1&2&3&4);4269746d617044617461;646973706f7365;70616c657474654d6170;76616c75654f660?;2400826d??10 Win.Trojan.Mikload-1;Engine:51-255,Target:1;(0&1);6824000000680000000068bc9e4100;696d20676f696e6720746f206675636b20616c6c20616e6772792070656f706c65 Win.Trojan.ProPOS-1;Engine:51-255,Target:1;0&1&2;5348454c4c434f44455f4d55544558;5b25733a2564203c25783e5d;63617264696e74657276616c3d Win.Trojan.Alina-6;Engine:51-255,Target:1;0&1;6F626A63686B5F77696E375F783836;5348454C4C434F44455F4D55544558 Win.Trojan.Rusrushel-1;Engine:51-255,Target:1;(0&1&2);2f7368656c6c2f6f75742e7068703f733d;2f7368656c6c2f696e2e7068703f733d;2f7368656c6c2f7265672e7068703f733d Win.Trojan.Flusihoc-1;Engine:51-255,Target:1;(0&1&2);7765622e647265736f752e6e6574;47627073;7e4d487a Win.Trojan.Droot-1;Engine:51-255,Target:1;(0&1&2&3&4);B8DCDB440050;6f7468616c6c69756d;BE98DC440056BAE8ED4400528D1516FD400052;69646165;3037303739 Win.Trojan.Nessfi-1;Engine:51-255,Target:1;(0&1&2);67616d65206f7665722121212121;7777777777777777777777777778;7876776776 Win.Trojan.Banload-12865;Engine:51-255,Target:1;(0&1&2);636f6e7461646f722f636e742e7068703f75726c3d;7061756c696e68612e6a7067;6c6172697373612e6a7067 Win.Trojan.Arfadinf-1;Engine:51-255,Target:1;(0&1&2&3&4);2f436865636b75702e61737078;636d642e696e66;2f636865636b2f;6461667261;757064617465 Win.Trojan.Venik-6;Engine:51-255,Target:1;(0&1&2&3&4);757365722e696e69;72756e646c6c33322e657865;222573222c5374617274202573;3139322e3136382e3130302e38332f462e68746d;3139322e3136382e3130302e38332f392e68746d Win.Trojan.Mwzlesson-2;Engine:51-255,Target:1;(0&1&2&3);617574683d6263303035393534343065383031663861356432613261643133623937393162;77696e655f6765745f756e69785f66696c655f6e616d65;6e6574776f726b2e687474702e737064792e656e61626c6564;696c6c612f25692e302028636f6d70617469626c653b204d5349452025692e303b2057696e646f7773204e542025692e25693b2054726964656e742f25692e3029 Win.Trojan.Telehot-1;Engine:51-255,Target:1;(0&1&2);73766172656369736b6f6c612e637a2f6c616e67756167652f656e2d47422f7761622e706870;73766172656369736b6f6c612e637a2f6c616e67756167652f656e2d47422f736d7470732e706870;50726f7879506172616d732e50726f7879506f7274 Html.Exploit.CVE_2015_6142-1;Engine:51-255,Target:3;(0&1&2)&(3=0);6d732d626567696e756e646f756e6974;6164646576656e746c697374656e6572;646f6d617474726d6f646966696564;6d732d656e64756e646f756e6974 Win.Trojan.KillDisk-1;Engine:55-255,Target:1;0&1&2&3&4&5;575?8d5424??5268????????5?5?ff15{4}83f8ff8b4c24??89043974??8b5424??688813000052ff15{4}85c075??8b4424??50ff15{4}83c60183c7043b{-3}0f826?ffffff{-14}6aff6a015?5?ff15;437265617465546872656164;57616974466f7253696e676c654f626a656374;436c6f736548616e646c65;57616974466f724d756c7469706c654f626a65637473;4372656174654576656e7457 Swf.Exploit.CVE_2015_7653-1;Engine:73-255,Target:11;0&1&2;5f6c6576656c302e7466;676c6f62616c546f4c6f63616c;746f537472696e67 Java.Exploit.CVE_2010_3552-2;Engine:51-255,Target:3;((0&2=0&3=0)|1);3c706172616d{-10}6e616d653d226c61756e63686a6e6c7022{-50}3c706172616d{-10}6e616d653d22646f636261736522{-50}76616c75653d22{70-}2f3e{-25}3c2f68746d6c3e;3c706172616d{-10}6e616d653d226c61756e63686a6e6c7022{-50}3c706172616d{-10}6e616d653d22646f636261736522{-50}76616c75653d22{-20}73626f66{-20}222f3e;3c706172616d{-10}6e616d653d226c61756e63686a6e6c7022{-50}3c706172616d{-10}6e616d653d22646f636261736522{-50}76616c75653d22{-70}2f3e;3c706172616d{-10}6e616d653d226c61756e63686a6e6c7022{-50}3c706172616d{-10}6e616d653d22646f636261736522{-50}76616c75653d22{-70}3c2f6f626a656374 Win.Virus.TeslaCrypt3-1;Engine:73-255,Target:1;0&1&2;00a1{4}50a1{4}50a1{4}506a0068{3}00a1{4}50c3;a1[4-4]5068{3}0068{3}00c3;EP-1:90b8{3}0050c3b82b Swf.Exploit.CVE_2015_8437-1;Engine:73-255,Target:11;0&1;960700070100000008141C96020008155217;3C9605000700000000*5217990200C3FF Win.Exploit.CVE_2015_6175-1;Engine:51-255,Target:1;0&1&2&3;40ec2200;677075656e65726779647276;446576696365496f436f6e74726f6c;43726561746546696c65(41|57) Win.Trojan.DustySky-7;Engine:51-255,Target:1;0&1&2&3&4&(5|6);77003300770070002e00650078006500;6100730070006e00650074005f00770070002e00650078006500;560065007200730069006f006e003d00;430075006c0074007500720065003d00;00370031003400360031006600300034002d0032006600610061002d0034006200620039002d0061003000640064002d00320038006100370039003100300031006200350039003900;4e0065007700730020003200300031003500;44006f006300780020003200300031003000 Win.Trojan.DustySky-8;Engine:51-255,Target:2;0&1;687474703a2f2f646f776e2e737570706f7274636f6d2e78797a2f76622e7068703f49443d;6d6f61797932616440686f746d61696c2e636f6d Win.Trojan.DustySky-9;Engine:51-255,Target:1;0&1;4e006500770073002e00650078006500;43006f006d00700061006e0079004e0061006d006500{-10}49006e007400650072006e00650074002000550072006c00 Win.Trojan.DustySky-10;Engine:51-255,Target:1;0&1&2;4d7573696320496e632e;4d757369632053796e6368726f6e697a6174696f6e2e657865;506f776572656420627920536d617274417373656d626c79 Win.Trojan.DustySky-11;Engine:51-255,Target:1;0;004d0075007300690063002000530079006e006300680072006f006e0069007a006100740069006f006e00{-10}004f0072006900670069006e0061006c00460069006c0065006e0061006d006500{-10}0049006e007400650072006e00650074002e00650078006500 Win.Trojan.DustySky-12;Engine:51-255,Target:1;(0|1|(2&3))&4&(5|6);4e6577732e657865;4d757369634c6f67732e657865;496e7465726e65742e657865;4d757369632053796e6368726f6e697a6174696f6e2e657865;6c6f672066696c652032303135;4d7573696320496e632e;57696e646f777320496e632e Win.Trojan.DustySky-13;Engine:51-255,Target:1;0&(1|2);0049006e007400650072006e0061006c004e0061006d006500{-10}004500780070006c006f00720065007200{-10}004c006500670061006c0043006f007000790072006900670068007400{-10}0043006f00720070006f0072006100740069006f006e002e00200041006c006c0020007200690067006800740073002000720065007300650072007600650064002e00{-10}004f0072006900670069006e0061006c00460069006c0065006e0061006d006500{-10}004500780070006c006f007200650072002e00450058004500{-10}00500072006f0064007500630074004e0061006d006500{-10}004500780070006c006f00720065007200;00530074007500640065006e007400530063006f00720065002e0044006f00630075006d0065006e007400;00260045006e007400650072002000700061007300730077006f0072006400200066006f0072002000740068006500200065006e0063007200790070007400650064002000660069006c0065003a00 Html.Exploit.CVE_2015_6073-1;Engine:51-255,Target:3;0&1;696e7365727461646a6163656e7468746d6c;6164646576656e746c697374656e6572{-30}646f6d6e6f646572656d6f766564*737761706e6f6465 Html.Exploit.CVE_2015_6071-1;Engine:51-255,Target:3;0&1&2;2e676574656c656d656e747362797461676e616d65{-25}696e707574{-25}2e76616c75653d2222;6f6e726573697a65{-25}6e61766967617465{-25}2223;636f6e74656e746564697461626c65{-25}66616c7365 Pdf.Exploit.CVE_2015_5092-1;Engine:51-255,Target:0;0&1;3C21444F4354595045207376673E;6170706c69636174696f6e2f782d666f726d63616c63*4765742822687474703a2f2f*506f73742822687474703a2f2f*3c2f74656d706c6174653e Html.Exploit.CVE_2015_6143-1;Engine:51-255,Target:3;0&1&2;3B646F63756D656E742E626F64792E6372656174657465787472616E676528292E65786563636F6D6D616E643B;3B646F63756D656E742E65786563636F6D6D616E642822756E646F22293B;7374796C652E637373746578743D22626F74746F6D3A6175746F223B Swf.Exploit.CVE_2015_8448-1;Engine:73-255,Target:11;0&1&2&3&4;74616253746f7073;646d66006d61704269746d6170;646973706c6179004269746d617044617461;446973706c6163656d656e744d617046696c746572;54657874466f726d6174 Win.Trojan.Sesramot-1;Engine:51-255,Target:0;(0&1&2);24455846494c534552564552;2f636f6e74656e742f6f70626f746e65742f;46554e432052414e444f4d555345524147454e5428 Html.Exploit.CVE_2015_6075-2;Engine:51-255,Target:3;0&1&2=0;6c616e6775616765{-100}6a7363726970742e656e636f6465;6a736f6e2e7061727365;737461727420656e636f6465 Html.Exploit.CVE_2015_6083-1;Engine:51-255,Target:3;0&1&2&3&4=0&5=0;64656665723e;706172656e746e6f64652e737761706e6f646528;3c74666f6f743e;7370616e3d;7370616e3d313e;7370616e3d323e Ios.Trojan.Unflod-1;Engine:51-255,Target:9;0&1;2f5765624f626a656374732f4d5a46696e616e63652e776f612f77612f61757468656e74696361746520485454502f312e31;6950686f6e6520446576656c6f7065723a2057414e472058494e202850354b4655524d384d3829 Html.Exploit.CVE_2015_6159-1;Engine:51-255,Target:3;0&1&2=2;6867726f75703a66697273742d6c696e65;646f63756d656e742e637265617465656c656d656e74{-3}6867726f7570;2e736574617474726962757465{-3}636c617373 Win.Trojan.Derkziel-1;Engine:51-255,Target:1;(0&1);6465726b7a69656c2e747874;557365722d4167656e743a20(4f70657261204d696e69|55706c6f61646f72) Win.Trojan.Hpastal-1;Engine:51-255,Target:1;(0&1);7C73706C69747C;67652E74742F6170692F312F66696C65732F347232774A6D49312F302F626C6F623F646F776E6C6F6164 Win.Trojan.Isniffer-1;Engine:51-255,Target:1;(0&1&2&3);69736E5F72656C6F6164636F6E666967;69736E5F6765746C6F67;69736E5F6C6F6770617468;69736E5F6C6F6764656C Win.Trojan.Collicky-1;Engine:51-255,Target:1;(0&1&2&3&4&5&6&7);262A5E5E404A47475945;544A55524C5B;5443505B;444E535B;57454243435B;575843435B;425443435B;5544505B Swf.Exploit.CVE_2015_8438-1;Engine:73-255,Target:11;(0&1&2&3);9605000700000040;9605000700000020;960400040404044787010004;960400040504054787010005 Unix.Exploit.CVE_2016_0728-1;Engine:51-255,Target:6;0&((1&2)|(3&4));6c69626b65797574696c73{-194}6b657963746c;837de4fc;6888000000{-96}837de43f;b8fcffffff483945e8;ba88000000{-95}48837de83f Html.Exploit.CVE_2015_6168-1;Engine:51-255,Target:7;((0)&(1=0)&(2=0));0:2f3c{-50}7b7b7d7d;0:3c21444f4354595045;0:3c68746d6c Html.Exploit.CVE_2015_6145-1;Engine:51-255,Target:3;0&1&2;2e6170706c79656c656d656e74;2e72656d6f76656e6f6465;3c73656c6563742069643d{-20}3c6f707467726f7570 Swf.Exploit.CVE_2015_5549-1;Engine:73-255,Target:11;0&1&(2>1)&3;4F626A6563740F584D4C;3C726F6F743E;3C6368696C643E;29d06605{-6}29d06605 Pdf.Exploit.CVE_2016_0941-1;Engine:51-255,Target:10;0|1;676c6f62616c2e73657450657273697374656e74{-100}7365617263682e7175657279;7365617263682e7175657279{-100}676c6f62616c2e73657450657273697374656e74 Vbs.Downloader.Agent-1388719;Engine:51-255,Target:0;(0&(1|2|3));0:504b03;2e646f6320{-70}202e777366;2e646f632532302e777366;2e646f63202e777366 Win.Trojan.Palingenpo-1;Engine:51-255,Target:0;(0&1&2);4175746f497433577261707065725f49636f6e3d6f70656e676c5f6170695f312e69636f;4175746f497433577261707065725f5573655570783d79;404f5356455253494f4e203d202257494e5f585022 Win.Trojan.Cetsiol-1;Engine:51-255,Target:1;(0&1&2);81ECCC00000056C745E43D000000C745C818000000C745E056000000C745F461000000C745F863000000;3c70726f6772616d206e616d6520756e6b6e6f776e3e;3738352f3b3c39 Php.Malware.ProPOS-2;Engine:51-255,Target:0;0&1;246369203D2024474C4F42414C535B2763617264696E74657276616C275D3B;22494E5345525420494E544F20626F7473286C61737469702C20687769642C2070636E2C2076657273696F6E2C207365656E292056414C5545532827246970272C20272468776964272C20272470636E272C20272476657273696F6E272C20272464617465272922 Win.Trojan.Banker-31872;Engine:51-255,Target:1;(0&(1|2));2f61636573736f2e706870;47706653474e396e544d62735274435750364b575337396c50743958524d35704e35445a533635614e30;383461775264476a504e396b42634c71383439584a636a56514d7664 Vbs.Downloader.Agent-1388720;Engine:51-255,Target:3;(0|1|2);2e646f6320{-70}202e777366;2e646f632532302e777366;2e646f63202e777366 Vbs.Downloader.Agent-1388721;Engine:51-255,Target:4;(0|1|2);2e646f6320{-70}202e777366;2e646f632532302e777366;2e646f63202e777366 Win.Trojan.PowerShell-9;Engine:51-255,Target:2;0&1;(4e|6e)65742e(57|77)6562(43|63)6c69656e74292e(44|64)6f776e6c6f6164;(70|50)6f776572(73|53)68656c6c Win.Trojan.PowerShell-10;Engine:51-255,Target:2;(0|1)&(2|3)&(4|5)&(6|7|8|9|10|11);(70|50)6f776572(73|53)68656c6c{-75}2d65;(70|50)6f776572(73|53)68656c6c{-75}2d45;(70|50)6f776572(73|53)68656c6c{-75}627970617373;(70|50)6f776572(73|53)68656c6c{-75}427970617373;(70|50)6f776572(73|53)68656c6c{-75}2d6e6f70;(70|50)6f776572(73|53)68656c6c{-75}2d4e6f50;(70|50)6f776572(73|53)68656c6c{-75}2d456e63;(70|50)6f776572(73|53)68656c6c{-75}2d656e63;(70|50)6f776572(73|53)68656c6c{-75}2d6e6f65;(70|50)6f776572(73|53)68656c6c{-75}2d4e6f45;(70|50)6f776572(73|53)68656c6c{-75}2d4e6f4c;(70|50)6f776572(73|53)68656c6c{-75}2d6e6f6c Pdf.Exploit.CVE_2016_0940-1;Engine:51-255,Target:10;0&1;477261706869637320537461746520506172616d657465722044696374696f6e6172696573;2f44205b5b31302031355d20325d Win.Trojan.Qakbot-76;Engine:51-255,Target:1;0&1&2&3;656e746572312e706462;666b3438646a636e3430326438346e64373530336438;4b45524e454c33322e646c6c;2d372e333537 Win.Trojan.Agent-1388722;Engine:51-255,Target:1;(0&1&2&3&4);C78578FCFFFF740B00008B8578FCFFFF506A008D8D80FBFFFF51FF15F8004100;6880010000FF1510024100;C7857CFBFFFF9E0400008B957CFBFFFF526A01E826740000;535657C78578FFFFFF00000000C7857CFFFFFF00007540DD05E8404100;DEE9 Win.Trojan.Qbot-1280;Engine:51-255,Target:1;0&1;66c7057ccf4300000089e0c74004{4}c700{4}a1b4224400ffd083ec088b4d??83c101894d??8945??817d{4}0072c9;89e0c7400404000000c700{4}a1b0224400ffd083ec08a378cf43008b45??83c0018945??ebce Win.Exploit.CVE_2015_2503-1;Engine:81-255,Target:1;0&1&2&3&4&5&6&(7|8);437265617465546872656164;467265654c696272617279416e6445786974546872656164;436f437265617465496e7374616e6365;436f556e696e697469616c697a65;4b45524e454c33322e646c6c;49494446726f6d537472696e67;6f6c6533322e646c6c;30003000(300032003000390066006600|300030003000300030003000)2d0030003000300030002d0030003000300030002d0063003000300030002d003000300030003000300030003000300030003000340036;303030(3230396666|3030303030)2d303030302d303030302d633030302d303030303030303030303436 Rtf.Exploit.CVE_2016_0022-1;Engine:51-255,Target:0;(0&(1=0)&(2=0));0:7b5c727466*5c647067726f75705c6470636f756e74;6470696e666f;6470656e6467726f7570 Win.Exploit.CVE_2016_0048-1;Engine:51-255,Target:1;0&1;68aaaaaaaa680ff000006812010000;506f73744d65737361676557 Win.Trojan.BlackEnergy2Driver-1;Engine:51-255,Target:1;0&1&2&3&4&5&6&7;6E746F736B726E6C2E65786500;68616C2E646C6C;73007600630068006F00730074002E00650078006500;6E0074007300760063007300;53006500540063006200500072006900760069006C006500670065000000;530065004200610063006B0075007000500072006900760069006C00650067006500;5300650052006500730074006F0072006500500072006900760069006C00650067006500;7E4B541A Win.Trojan.BlackEnergy3-1;Engine:51-255,Target:1;(0|1)&2&3;C645??61C645??64C645??76C645??61C645??70C645??69C645??33C645??32C645??2E;C745??61647661C745??70693332;687E059928;689704811D Win.Trojan.VBDos-1;Engine:51-255,Target:1;0>3&1>3;5300740061007400750073003a0020005b00{6-24}20002d002000410074007400610063006b00200045006e00610062006c006500640020005d00;5300740061007400750073003a0020005b00{6-24}20002d00200041006c0072006500610064007900200045006e00610062006c00650064005d00 Win.Adware.SpywareJarl-1;Engine:51-255,Target:1;0&1&2;1D4E006F00200045006E00740072007900200050006F0069006E00740000;2E005200650073006F00750072006300650073002E006B00650079002E0077006200700000;2E005200650073006F00750072006300650073002E007200650073006F0075007200630065002E0077006200700000 Win.Adware.SpywareJarl-2;Engine:51-255,Target:1;0&1;3F770069007A007A0075006E0069006E007300740061006C006C00650072005F0064006F0077006E006C006F00610064005F006600610069006C006500640000;47770069007A007A0075006E0069006E007300740061006C006C006D006F00640075006C0065005F0065007800650063007500740065005F00730075006300630065006500640000 Win.Adware.SpywareJarl-3;Engine:51-255,Target:1;0&1&2;2D75007300650055006E007300610066006500480065006100640065007200500061007200730069006E00670000;720065006D006F00740065002E00500072006F0070006500720074006900650073002E005200650073006F007500720063006500730000;1155006E0069007100750069006600790000 Win.Adware.SpywareJarl-4;Engine:51-255,Target:1;0&1&2&3;1F50007200650063006800650063006B00200073007400610072007400200000;2B260062007500790069006E0067005F006300680061006E006E0065006C005F006E0061006D0065003D0000;3147006F0069006E006700200074006F00200064006F0077006E006C006F00610064002000660072006F006D003A00200000;75007000640061007400650072002E00500072006F0070006500720074006900650073002E005200650073006F007500720063006500730000 Andr.Trojan.Xbot-2;Engine:51-255,Target:0;0&1&2&3&4&5;0:6465780A;0E534D532052656365697665643A2000;0C6F6E53746172744578633A2000;0C72656365697665645F736D7300;155374617274696E67204D61696E416374697669747900;196A6176617363726970743A6F6E50616765537461727428293B00 Win.Trojan.BlackEnergy2-1;Engine:51-255,Target:1;0&1&2=2&3&4&5&6&7&8;C745??75736572;C745??33322E64;C745??6C6C;C745??77696E69;C745??6E65742E;C745??646C6C00;C745??7773325F;C745??33322E64;682680ACC8 Win.Trojan.Agent-1388723;Engine:51-255,Target:1;0|1|2|3|4;E8????????B1??F6E988??????4?81??000001007C;89??09C7??6500000200C7??1504000000C6??0808C7??040002000089??89??0DC7??110100000089??6989??19B801000000;B443B000CD13FEC280FA847CF3B280BF657C810500048355020083550400;E710E3539E40AD91D3A9D72FA0E1D3EC362FD2565357D0065153D0065753;3939453234323843434134333039433638414146384336313645463333303635383241363435313345353543373836413836344243383344414645304337383538354236393230343732373342304535353237353130324336363443353231374537364238453637463335464345333835453433323845453141443133394541364141323633343543344639333030304442424337454631353739443446 Win.Trojan.Agent-1388724;Engine:51-255,Target:1;0&1&2&3&4&5;2573642e65257363206e257373682573726577612573206164257320706f25736f702573696e67205425732025642022257322;002a002a002a002a002a005b00530074006100720074002000540065007300740020002d003e002000250073003a00250064005d;2a002a002a002a002a005b00520065006c0061007900200043006f006e006e0065006300740020;002a002a002a002a002a005b004c0069007300740065006e00200050006f00720074002000250064005d0020002d0020;002a002a002a002a002a005b004500720072006f007200200053006f0063006b00650074005d;002a002a002a002a002a005b0045006e006400200054006500730074005d Win.Trojan.Agent-1388725;Engine:51-255,Target:1;0|1|2|3;81??????3327000075??8D??????5?FF15??????8B??????83??048B??4?83??64;E8????????8B??????8B??5?E8????????83C40885??74??85C074??5?FF15????????5?8B??E8????????83C4045?5?FF15;68B80B0000FF15{4}6A01{0-4}68B0040000518B{2-5}B0040000E8{4}83F8FF;4b42445f2525735f252530326425253032642525303264252530326425253032642e434154 Win.Trojan.Agent-1388726;Engine:51-255,Target:1;0|1;8B0D50A7560081F68C3F7C5E6A015085C9743AFFD1;776d706c6f67(323174|313572|303963)2e73716d Win.Trojan.Agent-1388727;Engine:51-255,Target:1;0|1|2|3|4|5;66C7??0E07C8{2-34}39D4000080{0-32}66C7??25FF00{0-32}66C7??27A400{0-32}66C7??290441{0-32}66C7??2B3200;21656d434667763758633849746156474e30624d66;2163745248464558356d394a6e5a644466704b;21656d434667763758633849746156474e30624d2c66;215657426542785978316e7a72436b424c47514f;69616d736f727279214031323334353637 Win.Trojan.Agent-1388728;Engine:51-255,Target:1;(0&1&2)|3|4;726563646973636d33322e657865;5c5c25735c736861726564245c737973776f773634;5c5c25735c736861726564245c73797374656d3332;8D??????5?687E6604805?E8????????8D??????6A105?5?E8????????8B????????????8D??????5?8D??????6A005?6A006A0089??????89??????89??????C7??????????????E8????????33??5?85C00F9F??8B??E8;E8????????8B??E8????????0FAF??E8????????0FAF??9933??2B??33??F7??8B??5?E8 Win.Trojan.Agent-1388729;Engine:51-255,Target:1;0|1;FF15{4}668BC8{3-4}6681F1401C66D1E981C1E05600000FB7C90FB7C081F130320000C1E0100BC8;FF15{4}0FB7C08BC8{2-4}C1E9??81F1????0000{0-2}C1E0100BC8 Win.Trojan.Agent-1388730;Engine:51-255,Target:1;(0|1)&2;E8????????44????44????B?1F85EB5148????41????C1??058B??C1??1F03??6B??6444????41????3C;FF15{4}85C074??8B{6}6A009968000010005?5?E8;00770069006e0073007400610030005c00640065006600610075006c0074 Win.Trojan.Agent-1388731;Engine:51-255,Target:1;0&1&2&3&4;2573252d3230732531306c752573;5f71756974;5f657865;5f707574;5f676574 Win.Trojan.Agent-1388732;Engine:51-255,Target:1;(0&1)|(2&3);537563636573732d41636365707441757468;4661696c2d41636365707441757468;81??FFFF00008B??5?C1??1081??FFFF00008B??8B??81??FFFF0000C1??106A000B??6A005068????????6A006A00FF15????????C1??10;2?002000003?002000000F????81??8000000033??80??800F????03??33??83??01 Win.Trojan.Agent-1388733;Engine:51-255,Target:1;(0|1)&2=0;68????????56E8????????83C62883C40881FE????????7CE?;5?8B??????85??7E??5?8B3D????????68????????FF??4?75??5?5?C3;78657263657363 Win.Trojan.Agent-1388734;Engine:51-255,Target:1;0|1;8B????83??1081??6D3A715889??33??66????F089??0483??084?75;BB0174??FF15????????99B?32000000F7??8B??8D??????5?5?E8????????83C40883??46 Win.Trojan.Agent-1388735;Engine:51-255,Target:1;0|1|2;00440065006600750061006c00740053006c006500650070003d00250064;FF??745?5?8F??4801000085C05?8F??4401000075??F6????0174;48????7048????6001000048????680100004885C075??F6????0174 Win.Trojan.Agent-1388736;Engine:51-255,Target:1;0>3|1|2;68??000000FF15????????66??018075??6A??E8????????83C404;6A2AC6{6}D6C6{6}E1C6{6}BFC6{6}C8C6{6}C3C6{6}BD88{6}FF15{4}663D018075??8D????????????8D????????????5?6A075?E8????????50E8{4}83C410;6A2AC7{5}D6E1BFC866{6}C3BD88{5}FF15{4}BA0180FFFF663BC275??8D??????????5?8D??????????6A075?E8????????50E8????????83C410 Win.Trojan.Agent-1388737;Engine:51-255,Target:1;(0|1)|(2|3);0073636172647072762E646C6C00;3a525c6e49464e4f5445584953542573474f544f455c6e64656c2f6125735c6e474f544f525c6e3a455c6e64656c2f61642e626174;1020304050607080901112131AFFEE48;6830750000{4}6A045?5?C???????00100000E8{7}83F8FF0F84????00008???????5?E8????????6A006830750000 Win.Trojan.Agent-1388738;Engine:51-255,Target:1;0|(1&2);E8????????68????000068????????A3????????8915????????E8????????83C4088D??????6A005?68????000068????????5?FF15????????5?FF15;0074006d00730063006f006d00700067002e006d00730069;63767269743030302e626174 Win.Trojan.Agent-1388739;Engine:51-255,Target:1;0&1;005b0032005d002d00450078007400720061006300740044006c006c002e002e002e;005b0033005d002d004300720065006100740065005300560043002e002e002e Win.Trojan.Agent-1388740;Engine:51-255,Target:1;(0&1)|(1&2)|(0&2)|3;48777046696c6550617468436865636b2e646c6c;41646f626541726d2e657865;4f70656e446f63756d656e74;457865506174683a25735c6e586c73506174683a25735c6e546d70506174683a25735c6e Win.Virus.TeslaCrypt3-2;Engine:51-255,Target:1;0&1&2;05??01000068{4}81c7b8fdffff85ff{32-48}2d??04000064ff3500000000{64-96}b8eefeffff2bc103d064892500000000;a1????460050a1????460050a1????650050b8{4}50a1????460050c3;b8????410050a1{4}50c3 Win.Virus.TeslaCrypt3_AntiVss-1;Engine:51-255,Target:1;(0>4)&1;68????40008d85????ffff50ffd6;76737361{-4}646D696E{-4}2E657865{-4}2064656C65746520{-4}20736861646F777320{-4}202F616C6C20{-4}202F(51|71)7569657420 Win.Trojan.Qbot-1281;Engine:51-255,Target:1;0|1|2|(3&4)|(5&6)|7;5a003a005c00720034004b0039005c0042005300490073007000550076005a0073007700740049002e007200740066;5a003a005c005a007700670059005c00530074003400550030006b006300630059004e006a005c0034006200790032005c007000720063004b005c004d0037006f0052004f0068;52534453{20}636865636b322e706462;62005800730078005000380062005600310052004b;7064646e35453570667a6459524173;73686f77322e706462;626335646a4f6c6e54;666b3438646a636e3430326438346e64373530336438 Win.Trojan.Klef-1;Engine:53-255,Target:1;0&1&2;626C796100000000;2E6D646174610000;EP+0:4889??????04004889??????04004889??????04004889??????04004889??????04004889??????04004c89??????04004c89??????04004c89??????04004c89??????04004c89??????04004889??????04004c89??????0400e9 Swf.Exploit.CVE_2016_0968-1;Engine:73-255,Target:11;(0&1&2&3);0952656374616e676c65;0a636f7079506978656c73;ffffff0700;248061 Win.Trojan.Samas-1;Engine:51-255,Target:1;((0)&(1=2)|(2=2));4b006500790020006900730020006e006f007400200063006f0072007200650063007400200066006f0072006d006100740020003a;4d0074004100650053004b006500590046006f007200460069006c0065;4d004d00740074005f004100650053005f004b00650059005f0046006f0072005f00460069006c0065 Win.Trojan.Engr-1;Engine:51-255,Target:1;0&1&2;110411066f9100000a7e180000042d44;1a4501000000f6ffffff7e1600000420ffffff7f331f;2526110d6a59696f9b00000a130f Win.Virus.TeslaCrypt4-1;Engine:51-255,Target:1;(0>6)&(1|2)&(3|4);77652077696c6c{10-20}726f636b20796f75;8D05??????00{-32}898424??000000(E9|EB);8D05??????00{-32}894424??(E9|EB);E???C?03008945??0F0B;894424??E8????0300{-12}0f0b Win.Ransomware.Samas-2;Engine:51-255,Target:1;0&1&2&3&4;52656C656173655C4D494B4F504F4E492E706462;52656C656173655C7364656C6574652E706462;53797374656D46756E6374696F6E303336;6C65576F77363446735265646972656374696F6E;546F426173653634537472696E67 Win.Ransomware.Locky-4;Engine:81-255,Target:4;1;6e766f6963655f4a;0/Content-Disposition\x3a attachment\x3b filename="Invoice_J-[0-9]{8}\.doc/i Win.Ransomware.Locky-5;Engine:81-255,Target:1;0&1;4c6f636b79;760073007300610064006d0069006e002e006500780065002000440065006c00650074006500200053006800610064006f007700730020002f0041006c006c0020002f00510075006900650074 Win.Ransomware.Locky-7;Engine:81-255,Target:1;(0|1)&2;49006e0066006f002d00320049006a;49006e0066006f002d00370049006a;320069006a00200066006f0072002000310069006e006d0065002000320071006e006a006f006c0065 Win.Trojan.Maktub-1;Engine:51-255,Target:1;(0|1|2);8D308B0068788601108945D0FF15203001108B46088D55FC8D4DE8C745E87C860110FF70;8B4C240C8D8424B80200008944246CB80000008089442474894424788944247C89842480;B84FECC44EF7E1C1EA026BD20D8BC12BC283F8080F9FC08BD1C1FA0580E2F8F6EA888431 Win.Trojan.Engr-2;Engine:51-255,Target:1;0&1&2;110411066f9100000a7e180000042d44;1a4501000000f6ffffff7e1600000420ffffff7f331f;2526110d6a59696f9b00000a130f Win.Trojan.Symmi-1790;Engine:51-255,Target:1;0&1;68c8000000ffd34f75d0b930584000e8271900008d4c240cc7442418ffffffff;8b45ec8b088b09894d885051e8150000005959c3 Html.Exploit.CVE_2016_0104-1;Engine:51-255,Target:3;0&1&2&3;657268746d6c{-50}657274657874;6372656174657465787472616e6765;65786563636f6d6d616e64{-100}696e73657274696e707574726164696f{-50}74657874;73656c656374{-200}636f6c6c65637467617262616765 Html.Exploit.CVE_2016_0104-2;Engine:51-255,Target:3;0&1&2&3;657268746d6c{-50}657274657874;6372656174657465787472616e6765;65786563636f6d6d616e64{-100}696e73657274696e707574726164696f{-50}74657874;73656c656374{-200}636f6c6c65637467617262616765 Swf.Exploit.CVE_2016_0995-1;Engine:81-255,Target:11;(0&1&2&3&4);1c4a1c00;68746d6c54657874;494d473e;546578744669656c64;6164644368696C64 Swf.Exploit.CVE-2016-1013-1;Engine:73-255,Target:11;(0&1&2);8e0f006f6e50726573730000000100002c00;73746172740052173E8E37007265736574;6475706C69636174654D6F766965436C6970005217960900005F706172656E74001C Swf.Exploit.CVE_2016_0993-2;Engine:51-255,Target:11;(0&1);61766d322e696e7472696e736963732e6d656d6f7279;2D02D32D03A13C47 Swf.Exploit.CVE_2016_0996-1;Engine:73-255,Target:11;0&1&2&3&4&5;9609000702000000040208;960400040508128E0800000000042900DC00;9602000818;9602000819;72656D6F76654D6F766965436C6970;736574496e74657276616c Win.Trojan.Adwind-1;Engine:51-255,Target:1;0&1;b800000000663d33c0;456e61626c656400390033003600380032003600350045002d0038003500460045002d0031003100640031002d0038004200450033002d003000300030003000460038003700350034004400410031004d53434f4d43544c2e4f4358004d53436f6d63746c4c69622e536c6964657200536c6964657200df01000000 Rtf.Exploit.Cve_2014_1761-2;Engine:53-255,Target:0;0&1;0:7b5c7274;5c6c6973746f76657272696465636f756e743235 Win.Trojan.CTBLocker-4;Engine:51-255,Target:1;0&1&2;8bd15369d21804000056578b540208f6c202;8bd933da83e30133d98918;41726f69644d616c69736f6e4b65726368696566 Win.Trojan.Coverton-1;Engine:51-255,Target:1;(0&1&2);8b4424??83c00650ff15{4}69c0e8030000;436f766572746f6e;6d61736b73 Win.Trojan.Agent-1395319;Engine:51-255,Target:1;0&1&2;313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131;68010000008b5c2428035c2410538d44241850e89000000068010000008b44240489c3035c240c538d44241c50e8760000008b5c24108b7c241431fb8b7c242831fb335c240c8b7c240431fb895c241068010000008d442414508b5c242c035c241453e840000000ff4424088b5c24083b5c24047e08c744240800000000;0fb651010fb6580103d30fb619894c241c0fb60803df03da03cbc1f902880e8b4c241c83c60183f70383c00283c102836c24240175ca Win.Trojan.Pmabot-1;Engine:51-255,Target:1;(0&1);46616a6e6b2c7868776e7571782c7862717275;4b5a434a6946434a614e424a6e Win.Trojan.Sweeper-2;Engine:51-255,Target:1;(0&1);69616473732E646C6C;484B40737464404B Win.Trojan.DFSCook-1;Engine:51-255,Target:1;(0&1&2);47657456327273506f6e77785734;4f70326e504b6f63577373345f;496e3e7469586c69486543466974 Win.Trojan.Rockloader-1;Engine:51-255,Target:1;(0&1&2);443a5c546573745c4275696c645c41766f69645541435c7836345c52656c656173655c5465737436345368656c6c636f64652e706462;726170726f636b61636164656d792e636f6d;2f6170692f Win.Trojan.Dmdual-1;Engine:51-255,Target:1;(0&1&2&3&4);6d70732e646174;6d61732e646174;646d73702e646c6c;6d70616c2e646174;37423146333635302d363444442d343737612d394430392d444131344142434246463742 Win.Trojan.UP007-2;Engine:51-255,Target:1;(0&1&2&3&4&5&6&7);646c6c322e786f72;534f4654574152455c4d6963726f706f696e745c416e74692d41747461636b;534f4654574152455c4a69616e674d696e;534f4654574152455c726973696e675c524156;534f4654574152455c41766972615c417669726120446573746f70;534f4654574152455c6b696e67736f66745c416e74697669727573;536f6674776172655c33363073616665;2a687474703a2f2f63732d67322d63726c2e7468617774652e636f6d2f546861777465435347322e63726c30 Win.Trojan.Troll-6;Engine:51-255,Target:1;0&1;540072006f006c006c0020004400720061006700670069006e006700200043006f006c006c006f00630061007400650064;50006c0061006700690061007200690073006d Win.Trojan.Boaxxe-3282;Engine:51-255,Target:1;(0&1);6578706572696D656E746572206D616E6970756C61746573206F6276696F75736C79;646973706C617973206172656E617320756E66617368696F6E61626C65 Win.Trojan.ASP-45;Engine:51-255,Target:3;0;696620646f6d61696e2075736572206e616d65206e6f7420657175616c732261646d696e6973747261746f72227072697661746520636f6e737420737472696e6720706d63616368656e616d653d76657273696f6e2b22706d6c697374223b Win.Trojan.Godzilla-2;Engine:51-255,Target:1;(0&1);4a2a29232f262a65652a29232f262a65652a29232f262a35363534353334343332343538372a29232f262a3e;513d4f6e3270792e7a Win.Trojan.Dridex-44;Engine:51-255,Target:1;(0&1&2);5a63305f4c7878564b3a756553454f24737d4866462b464856347071385569;2b37653a70553f5e623d62767a5a244e2940345d43526a4461737a79284875;733566486e383c3c635a66676a5e Win.Trojan.Tooka-1;Engine:51-255,Target:1;(0&1&2&3&4);72756e20687474703a2f2f25732f6c6f676f2e706e672073657475702e657865;646f776e6c306164206f6b21;687474703a2f2f25732f61626f75742e68746d;687474703a2f2f25732f72642e6173703f69643d25732625733d2573;687474703a2f2f25732f64632e6173703f69643d25732625733d2573 Win.Malware.BBSwift-1;Engine:51-255,Target:1;(0&1&2&(3|4));416c6c69616e73;6e667a(66|70);43464720(4f4b|4641494c);3238433a2053746174656d656e74204e756d626572;6c69626f726164622e646c6c Rtf.Dropper.Agent-1404614;Engine:51-255,Target:0;0&1&(2|3|4|5|6|7|8|9|10|11|12|13|14);0:7B5C727466;7B5C6F626A6563745C6F626A656D627B5C2A5C6F626A636C617373205061636B6167657D;3265(36|34)35(37|35)38(36|34)353030????????????303034643561;320d0a65(36|34)35(37|35)38(36|34)353030????????????303034643561;32650d0a(36|34)35(37|35)38(36|34)353030????????????303034643561;3265(36|34)0d0a35(37|35)38(36|34)353030????????????303034643561;3265(36|34)350d0a(37|35)38(36|34)353030????????????303034643561;3265(36|34)35(37|35)0d0a38(36|34)353030????????????303034643561;3265(36|34)35(37|35)380d0a(36|34)353030????????????303034643561;3265(36|34)35(37|35)38(36|34)0d0a353030????????????303034643561;3265(36|34)35(37|35)38(36|34)350d0a3030????????????303034643561;3265(36|34)35(37|35)38(36|34)35300d0a30????????????303034643561;3265(36|34)35(37|35)38(36|34)3530300d0a????????????303034643561;3265(36|34)35(37|35)38(36|34)353030????????????300d0a3034643561;3265(36|34)35(37|35)38(36|34)353030????????????30300d0a34643561 Html.Exploit.CVE_2016_0184-1;Engine:81-255,Target:3;1;77696C6C726561646672657175656E746C79{-300}637265617465696D61676564617461{-200}676574696D61676564617461{-200}707574696D61676564617461;0/willReadFrequently.*?(?P(\w+|\w+\x5B\w+\x5D))\.createImageData.*?(?P(\w+|\w+\x5B\w+\x5D))\s*\x3D\s*(?P=source_img)\.getImageData.*?(?P=source_img)\.putImageData\s*\x28\s*(?P=target_img)/si Win.Trojan.CVE_2016_0180-1;Engine:51-255,Target:1;(0&1&2&3);5265674f70656e43757272656e7455736572;4e744372656174654b6579;5468652073797374656d2073686f756c64206861766520627567636865636b656420616c7265616479;41414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141412e7064620000 Win.Exploit.CVE_2016_0167-2;Engine:51-255,Target:1;0&1&2&3&4&5;4372656174654d656e75;437265617465506f7075704d656e75;496e736572744d656e754974656d57;53657457696e646f7773486f6f6b4578;44657374726f7957696e646f77;ff15????????a3????????ff15{4}6a2c8bf8*c74424??30000000{-2}c74424??13000000{-3}c74424??00000000c74424??00100000c74424??01000000894424*8b35????????8d4424??506a01{-2}6a00{-2}57894c24??ffd68d4424??c74424??300000008bc8c74424??17000000c74424??00000000c74424??00100000c74424??01000000894424??8d5102897c24*5068{4}6a04ff15 Xls.Dropper.Agent-1404661;Engine:51-255,Target:2;0&1&2;0:D0CF11E0A1B11AE1;4F4C45205061636B616765;2E(45|65)(58|78)(45|65)00????????4D5A Xls.Trojan.Agent-1406013;Engine:70-255,Target:2;0&1;50726976617465204465636C617265;66696C656E616D65203D20456E7669726F6E28225553455250524F46494C452229202620225C4E54555345522E646174222026204D696428547970654C69622E475549442C20312C20333829202620222E65786522 Win.Trojan.Bayrob-54;Engine:51-255,Target:1;(0&1&2&3&4);3730305750;787078787878;48743848743548742b48742848742c4848;784e6a245f66393975466a645939;3866646c6f6666 Win.Trojan.UPS-1;Engine:51-255,Target:1;(0|1|2|3|4|5|6|7|8|9|10|11|12|13|14|15|16|17|18|19|20|21|22|23|24|25|26|27)>50;9c50535756515552{30-500}5a5d595e5f5b589d;5157525355509c{30-500}9d585d5b5a5f59;519c535250{30-500}585a5b9d59;515750555653529c{30-500}9d5a5b5e5d585f59;9c5350575152{30-500}5a595f585b9d;525057569c5351{30-500}595b9d5e5f585a;55519c52575350{30-500}585b5f5a9d595d;539c50565257{30-500}5f5a5e589d5b;9c56575055515253{30-500}5b5a595d585f5e9d;9c52505351{30-500}595b585a9d;555653525751509c{30-500}9d58595f5a5b5e5d;5150579c565253{30-500}5b5a5e9d5f5859;535051559c5752{30-500}5a5f9d5d59585b;519c52535650{30-500}585e5b5a9d59;529c505751{30-500}595f589d5a;535657519c{30-500}9d595f5e5b;51535250579c{30-500}9d5f585a5b59;5355565057529c51{30-500}599d5a5f585e5d5b;55515653509c52{30-500}5a9d585b5e595d;56519c52505753{30-500}5b5f585a9d595e;529c51535650{30-500}585e5b599d5a;51509c5352{30-500}5a5b9d5859;565352519c50{30-500}589d595a5b5e;575251539c5056{30-500}5e589d5b595a5f;52519c535056{30-500}5e585b9d595a;9c525157565350{30-500}585b5e5f595a9d;5352565751509c55{30-500}5d9d58595f5e5a5b;9c515255505357{30-500}5f5b585d5a599d Win.Trojan.Cript-3;Engine:51-255,Target:1;(0&1&2&3);6162656e6e616b6940696e6469612e636f6d;6d6573736167653d696e7374616c6c26706369643d25732677696e7665723d257326636f756e7472793d2573266275696c6469643d2564;706369643d2573266469736b3d25632666696c65733d25642673697a653d2564;25735c63726970742e657865 Pdf.Exploit.APSB16_14-1;Engine:51-255,Target:7;(0|1);6170702e657865636d656e756974656d{-10}636c6f7365{-100}646566696e65676574746572;646566696e65676574746572{-100}6170702e657865636d656e756974656d{-10}636c6f7365 Pdf.Exploit.APSB16_14-4;Engine:51-255,Target:7;(0|1);6170702e657865636d656e756974656d{-10}73657470616765616374696f6e{-100}6f6e6576656e74;73657470616765616374696f6e{-100}6170702e657865636d656e756974656d{-10}636c6f7365 Doc.Downloader.gen-1;Engine:70-255,Target:2;0&1&2;44696d20*283930303029204173204c6f6e672c20*283939393929204173204c6f6e670d0a;28496e7428*202f202832205e202838202a202832202d2031;5368656c6c Pdf.Exploit.APSB16_14-2;Engine:51-255,Target:7;(0|1);6170702e657865636d656e756974656d{-10}636c6f7365{-100}6f6e6576656e74;6f6e6576656e74{-100}6170702e657865636d656e756974656d{-10}636c6f7365 Pdf.Exploit.APSB16_14-3;Engine:51-255,Target:7;(0|1);6170702e657865636d656e756974656d{-10}636c6f7365{-100}736574616374696f6e;736574616374696f6e{-100}6170702e657865636d656e756974656d{-10}636c6f7365 Pdf.Exploit.CVE_2016_1092-2;Engine:51-255,Target:7;(0&1&2);6a6663616368656d616e61676572;6163726f666f726d2e617069;786661 Js.Exploit.CVE_2016_1092-3;Engine:51-255,Target:7;(0&1&2);7866612e74656d706c6174652e6372656174656e6f6465{-50}737562666f726d;7866612e666f726d2e6372656174656e6f6465{-50}74656d706c617465;3078376563373463 Pdf.Exploit.CVE_2016_1046-1;Engine:51-255,Container:CL_TYPE_PDF,Target:3;0;657865636d656e756974656d{-20}636c6f7365{-50}657865636d656e756974656d{-20}636c6f7365 Pdf.Exploit.CVE_2016_1045-1;Engine:51-255,Target:10;(0&1);696e7374616e63654d616e61676572{-50}6f63637572{-100}6576656e74;736574496e7374616e6365{-100}6d6f7665496e7374616e6365 Swf.Exploit.CVE_2016_1108-1;Engine:73-255,Target:11;0&1&2&3;960400040008031c6996040004000804;960200080b;9602000810;960d00080c040307020000000404080d4e960200080e Win.Dropper.DMALocker-6;Engine:51-255,Target:1;(0&(1=2)&2);43003a005c00500072006f006700720061006d0044006100740061;433a5c7573657273;6262762e657865 Win.Trojan.Symmi-1791;Engine:51-255,Target:1;(0&1&2);5000720065007300730020004F004B00200074006F00200065006E006300720079007000740000;5C0072006500610064005F0074006800690073005F00660069006C0065002E007400780074000000;530079007300740065006D00200065006E00630072007900700074006500640000000000 Win.Downloader.DMALocker-7;Engine:51-255,Target:1;(0&1);32c334013c3a;33df33d803dd8b6c24??8d8c194239faff8bd9c1eb1cc1e1040bd98bcf03d833c833cb03cd8b6c24??8d8c0a81f671878bd1c1ea15c1e10b0bd103d38bca33c833cb Html.Exploit.CVE_2016_3199-1;Engine:51-255,Target:3;0&1&2;657874656e64732075696e7433326172726179;73796d626f6c2e73706563696573;6d6170{-30}66756e6374696f6e Html.Exploit.CVE_2016_0200-1;Engine:81-255,Target:3;0&1&2&3&4&5&6;40696d706f72742075726c282329;736574417474726962757465;646f63756d656e742e637265617465456c656d656e74;77696e646f772e6c6f636174696f6e2e72656c6f6164;646f63756d656e742e626f64792e617070656e644368696c64;646f63756d656e742e7374796c65536865657473;2e63737354657874 Win.Exploit.CVE_2016_3231-1;Engine:51-255,Target:1;0&1&2&3&4;340032004300420046004100410037002D0041003400410037002D0034003700420042002D0042003400320032002D004200440031003000450039004400300032003700300030;00300044003800410046003600420037002D0045004600440035002D0034004600360044002D0041003800330034002D003300310034003700340030004100420038004300410041;2e002e005c;6f437265617465496e7374616e6365;434c53494446726f6d537472696e67 Win.Exploit.CVE_2016_0172-2;Engine:51-255,Target:1;0&1&2&3&4&5&6&7;558bec6a006a006a006a006ae96a3c6a126a3a683a04e10168501e450068541e45006801405002ff15{4}a384cc4500a184cc450050ff15{4}a390cc45006a078b0d90cc450051ff15{4}a38ccc45008b1590cc450052ff15{4}a388cc4500a18ccc4500508b0d88cc450051ff15{4}8b1588cc450052ff15{4}6affa188cc450050ff15{4}33c05dc3;43726561746557696e646f77457841;4765744443;437265617465436f6d70617469626c654443;47657443757272656e744f626a656374;526573746f72654443;536176654443;53656c6563744f626a656374 Win.Trojan.Petya-1;Engine:51-255,Target:1;(0|1|2|3|4|5);C705347B430054DA4200C705387B4300507B4300890D4C7B430089353C7B4300;8D8DC8EDFFFFE8160800008DB590EDFFFFC785F4C8FFFF01000000E8EE120000;8B53108B423C8B44107803C28944242C8B5C242C8B78208B682403FA33C003EA;81E9A08B430081C90000000B8B028945F48B42048945F88B420883C20C894DF0;C1C208F7DFC1CE06E80E6FFBFF4AF7D7890D4482470081F06C00CC8781C6764ECFE3;87d2c1ee0981c899911b0581e2847fde06c1c61303f987c68bc1890d60804900f7d933f5f7da81f68cc89e00 Win.Exploit.CVE_2016_3225-2;Engine:51-255,Target:12;0&1&2;52756E446566656E6465725363616E2E657865;536D62546573742E6A617661;5C5C3132372E302E302E315C616263 Swf.Exploit.CVE_2016_4133-2;Engine:51-255,Target:11;(0&1);5c67363535335c6736353533362140;5265674578706578656321 Win.Trojan.Helminth-1;Engine:51-255,Target:1;0&1;5353566a0368649e4100ff1568524100568945ac;536800f7088453536868a0410068a49e41006874a0410050ff1560524100 Swf.Exploit.CVE_2016_1105-1;Engine:51-255,Target:11;(0&1);960400040108104e960400081108091c96020008124e9602000813;960b00080507020000000401080652{-300}960200080b53 Win.Trojan.Ratenjay-1;Engine:51-255,Target:1;0&1&(2|3)&4;S0+8:4800000002000500*42534a42;6e00650074007300680020006600690072006500770061006c006c002000640065006c00650074006500200061006c006c006f00770065006400700072006f006700720061006d002000;63006d0064002e0065007800650020002f0063002000700069006e0067002000300020002d006e0020003200200026002000640065006c002000;63006d0064002e0065007800650020002f0063002000700069006e00670020003100320037002e0030002e0030002e003100200026002000640065006c002000;6e00650074007300680020006600690072006500770061006c006c002000610064006400200061006c006c006f00770065006400700072006f006700720061006d0020 Win.Trojan.Multigrain-1;Engine:51-255,Target:1;(0&1&2&3&4);486f73744465736372697074696f6e;666f756e642070726f63657373;6d756c74692e657865206e6f7420666f756e64;64656c6574696e672073656c66;696e7374616c6c696e672073657276696365 Swf.Exploit.CVE_2016_4154-1;Engine:51-255,Target:11;(0&1&2&3);135368696d436f6e74656e745265736f6c766572;0B4f70706f7274756e697479;077265736f6c7665;24004A01??80??63 Win.Trojan.PassStealer-5;Engine:51-255,Target:1;(0&1&2&3);724243246d48694a612a69596e796509614c6143693c6e2941;694e6e296524615d6c393e595f375330613969564127722979;7573363f6e29555f3034593054766f;6d3b755e652661476865484b3155364e415c56396c Win.Malware.Mischa-1;Engine:51-255,Target:1;(0>2);c1c007c1ca0b33d08bc1c1c80633d0 Js.Trojan.Diplugem-1;Engine:51-255,Target:7;0>20&1&2;273a66756e6374696f6e28??2c??297b72657475726e20{1-4}3b7d2c27;766172207a7963726970743d7b786c61743a;7d2c73796e6365723d7b75726c3a7a796372697074 Win.Trojan.CryptoRoger-1;Engine:51-255,Target:1;(0&1&2);6b6464267474743074747430747474307474743074747430747474307474743074747430747474307474743074747430747474307474743074747430747474307474743064646426;4c7c383f3e3e495c393f3e3e6a6a6a6a;4a3058363f4a3b4a457c393a3e3e4c757c393a3e3e Win.Trojan.FastPOS-1;Engine:51-255,Target:1;(0|1|2|3);687474703a2f2f25732f63646f7379732e7068703f636f6d646c6736343d2573;687474703a2f2f25732f63646f7379732e7068703f636f6d646c6736343d75706461746526757365726e616d653d2573;616464266c6f673d257326666f756e64696e3d2573;7374617475736c6f67266c6f673d7363616e6e696e672d2573